rhsa-2017_3217
Vulnerability from csaf_redhat
Published
2017-11-14 20:27
Modified
2024-09-16 00:25
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.18 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.17, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * It was found that while parsing the SAML messages the StaxParserUtil class of Picketlink replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the "InResponseTo" field in the response. (CVE-2017-2582) This issue was discovered by Hynek Mlnarik (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.18 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.17, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* It was found that while parsing the SAML messages the StaxParserUtil class of Picketlink replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the \"InResponseTo\" field in the response. (CVE-2017-2582)\n\nThis issue was discovered by Hynek Mlnarik (Red Hat).",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2017:3217",
        "url": "https://access.redhat.com/errata/RHSA-2017:3217"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/"
      },
      {
        "category": "external",
        "summary": "1410481",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410481"
      },
      {
        "category": "external",
        "summary": "1498253",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498253"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2017/rhsa-2017_3217.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.18 security update",
    "tracking": {
      "current_release_date": "2024-09-16T00:25:42+00:00",
      "generator": {
        "date": "2024-09-16T00:25:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2017:3217",
      "initial_release_date": "2017-11-14T20:27:28+00:00",
      "revision_history": [
        {
          "date": "2017-11-14T20:27:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2017-11-14T20:27:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T00:25:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src",
                  "product_id": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.4-18.SP16_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src",
                  "product_id": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.4-20.SP16_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-logmanager@1.5.8-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.12-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src",
                  "product_id": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-24.SP22_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.26-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.22-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch",
                  "product_id": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.4-18.SP16_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch",
                  "product_id": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.4-20.SP16_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-logmanager@1.5.8-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting3@3.3.12-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch",
                  "product_id": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-24.SP22_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.26-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/resteasy@2.3.22-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.18-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Hynek Mlnarik"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2017-2582",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "discovery_date": "2017-01-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1410481"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that while parsing the SAML messages the StaxParserUtil class of Picketlink replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the \"InResponseTo\" field in the response.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: SAML request parser replaces special strings with system properties",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-2582"
        },
        {
          "category": "external",
          "summary": "RHBZ#1410481",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410481"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2582",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-2582"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2582",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2582"
        }
      ],
      "release_date": "2017-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2017:3217"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-24.SP22_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-logmanager-0:1.5.8-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-remoting3-0:3.3.12-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.18-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.26-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-20.SP16_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:picketlink-federation-0:2.5.4-18.SP16_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:resteasy-0:2.3.22-1.Final_redhat_1.1.ep6.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: SAML request parser replaces special strings with system properties"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...