rhsa-2017_2809
Vulnerability from csaf_redhat
Published
2017-09-26 18:51
Modified
2024-09-16 00:25
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645) * A vulnerability was found in Jasypt that would allow an attacker to perform a timing attack on password hash comparison. (CVE-2014-9970) * It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user's private information. (CVE-2015-6644) * It was found that while parsing the SAML messages the StaxParserUtil class of Picketlink replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the "InResponseTo" field in the response. (CVE-2017-2582) * It was found that when the security manager's reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue(). (CVE-2017-7536) The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.0 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.0.8 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.0.7, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application. (CVE-2017-5645)\n\n* A vulnerability was found in Jasypt that would allow an attacker to perform a timing attack on password hash comparison. (CVE-2014-9970)\n\n* It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user\u0027s private information. (CVE-2015-6644)\n\n* It was found that while parsing the SAML messages the StaxParserUtil class of Picketlink replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the \"InResponseTo\" field in the response. (CVE-2017-2582)\n\n* It was found that when the security manager\u0027s reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue(). (CVE-2017-7536)\n\nThe CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:2809",
        "url": "https://access.redhat.com/errata/RHSA-2017:2809"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/",
        "url": "https://access.redhat.com/documentation/en/red-hat-jboss-enterprise-application-platform/version-7.0/installation-guide/"
      },
      {
        "category": "external",
        "summary": "1410481",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410481"
      },
      {
        "category": "external",
        "summary": "1443635",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635"
      },
      {
        "category": "external",
        "summary": "1444015",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444015"
      },
      {
        "category": "external",
        "summary": "1455566",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1455566"
      },
      {
        "category": "external",
        "summary": "1465573",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573"
      },
      {
        "category": "external",
        "summary": "JBEAP-11484",
        "url": "https://issues.redhat.com/browse/JBEAP-11484"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_2809.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform security update",
    "tracking": {
      "current_release_date": "2024-09-16T00:25:21+00:00",
      "generator": {
        "date": "2024-09-16T00:25:21+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:2809",
      "initial_release_date": "2017-09-26T18:51:56+00:00",
      "revision_history": [
        {
          "date": "2017-09-26T18:51:56+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-09-26T18:51:56+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T00:25:21+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-7.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
                "product": {
                  "name": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
                  "product_id": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.1.0-13.redhat_4.ep7.el6?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
                "product": {
                  "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
                  "product_id": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.1.0-13.redhat_4.ep7.el6?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
                "product": {
                  "name": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
                  "product_id": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.1.0-13.redhat_4.ep7.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
                "product": {
                  "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
                  "product_id": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.1.0-13.redhat_4.ep7.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
                "product": {
                  "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
                  "product_id": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.1.0-13.redhat_4.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.1.4-2.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata@10.0.2-2.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.0.7-2.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
                "product": {
                  "name": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
                  "product_id": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-validator@5.2.5-2.Final_redhat_2.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@4.0.24-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jasypt@1.9.2-2.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
                "product": {
                  "name": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
                  "product_id": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.56.0-3.redhat_2.2.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remote-naming@2.0.5-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jms-api_2.0_spec@1.0.1-2.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.3.31-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.8-1.GA_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.8-4.GA_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-log4j-jboss-logmanager@1.1.4-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-appclient@10.0.2-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata@10.0.2-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ear@10.0.2-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-common@10.0.2-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-ejb@10.0.2-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-metadata-web@10.0.2-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.0.7-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-validator@5.2.5-2.Final_redhat_2.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-validator-cdi@5.2.5-2.Final_redhat_2.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@4.0.24-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-9.SP8_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jasypt@1.9.2-2.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                "product": {
                  "name": "eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                  "product_id": "eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.56.0-3.redhat_2.2.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                "product": {
                  "name": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                  "product_id": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.56.0-3.redhat_2.2.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                "product": {
                  "name": "eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                  "product_id": "eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.56.0-3.redhat_2.2.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                "product": {
                  "name": "eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                  "product_id": "eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.56.0-3.redhat_2.2.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remote-naming@2.0.5-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jms-api_2.0_spec@1.0.1-2.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.3.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.0.8-1.GA_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.0.8-4.GA_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.0.8-4.GA_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686"
        },
        "product_reference": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src"
        },
        "product_reference": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64"
        },
        "product_reference": "eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686 as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686"
        },
        "product_reference": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64"
        },
        "product_reference": "eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch"
        },
        "product_reference": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src"
        },
        "product_reference": "eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch"
        },
        "product_reference": "eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch"
        },
        "product_reference": "eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch"
        },
        "product_reference": "eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src"
        },
        "product_reference": "eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.0 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2014-9970",
      "cwe": {
        "id": "CWE-385",
        "name": "Covert Timing Channel"
      },
      "discovery_date": "2017-05-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1455566"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jasypt that would allow an attacker to perform a timing attack on password hash comparison.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jasypt: Vulnerable to timing attack against the password hash comparison",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2014-9970"
        },
        {
          "category": "external",
          "summary": "RHBZ#1455566",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1455566"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9970",
          "url": "https://www.cve.org/CVERecord?id=CVE-2014-9970"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9970",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9970"
        }
      ],
      "release_date": "2017-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2809"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jasypt: Vulnerable to timing attack against the password hash comparison"
    },
    {
      "cve": "CVE-2015-6644",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2017-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1444015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that an information disclosure flaw in Bouncy Castle could enable a local malicious application to gain access to user\u0027s private information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bouncycastle: Information disclosure in GCMBlockCipher",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-6644"
        },
        {
          "category": "external",
          "summary": "RHBZ#1444015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1444015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6644",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-6644"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6644",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6644"
        }
      ],
      "release_date": "2016-01-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2809"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bouncycastle: Information disclosure in GCMBlockCipher"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Hynek Mlnarik"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2017-2582",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "discovery_date": "2017-01-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1410481"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that while parsing the SAML messages the StaxParserUtil class of Picketlink replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the \"InResponseTo\" field in the response.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: SAML request parser replaces special strings with system properties",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-2582"
        },
        {
          "category": "external",
          "summary": "RHBZ#1410481",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410481"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2582",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-2582"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2582",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2582"
        }
      ],
      "release_date": "2017-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2809"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: SAML request parser replaces special strings with system properties"
    },
    {
      "cve": "CVE-2017-5645",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2017-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1443635"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when using remote logging with log4j socket server the log4j server would deserialize any log event received via TCP or UDP. An attacker could use this flaw to send a specially crafted log event that, during deserialization, would execute arbitrary code in the context of the logger application.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "log4j: Socket receiver deserialization vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The flaw in Log4j-1.x is now identified by CVE-2019-17571. CVE-2017-5645 has been assigned by MITRE to a similar flaw identified in Log4j-2.x",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-5645"
        },
        {
          "category": "external",
          "summary": "RHBZ#1443635",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1443635"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-5645",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-5645"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-5645"
        }
      ],
      "release_date": "2017-04-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2809"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "log4j: Socket receiver deserialization vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gunnar Morling"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2017-7536",
      "discovery_date": "2017-06-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1465573"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when the security manager\u0027s reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hibernate-validator: Privilege escalation when running under the security manager",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
          "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7536"
        },
        {
          "category": "external",
          "summary": "RHBZ#1465573",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7536"
        }
      ],
      "release_date": "2017-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:2809"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-artemis-native-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.i686",
            "6Server-JBEAP-7.0:eap7-artemis-native-wildfly-0:1.1.0-13.redhat_4.ep7.el6.x86_64",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-0:1.56.0-3.redhat_2.2.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-bouncycastle-mail-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-pkix-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-bouncycastle-prov-0:1.56.0-3.redhat_2.2.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-0:5.2.5-2.Final_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-hibernate-validator-cdi-0:5.2.5-2.Final_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jasypt-0:1.9.2-2.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-jms-api_2.0_spec-0:1.0.1-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-logmanager-0:2.0.7-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-0:10.0.2-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-appclient-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-common-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ear-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-ejb-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-metadata-web-0:10.0.2-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remote-naming-0:2.0.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-jboss-remoting-0:4.0.24-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-log4j-jboss-logmanager-0:1.1.4-2.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-bindings-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-common-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-config-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-federation-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-api-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-idm-simple-schema-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-impl-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-picketlink-wildfly8-0:2.5.5-9.SP8_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-undertow-0:1.3.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-0:7.0.8-4.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.0:eap7-wildfly-javadocs-0:7.0.8-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.0:eap7-wildfly-modules-0:7.0.8-4.GA_redhat_1.1.ep7.el6.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hibernate-validator: Privilege escalation when running under the security manager"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...