rhsa-2018_0479
Vulnerability from csaf_redhat
Published
2018-03-12 17:04
Modified
2024-09-15 23:51
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.1.1 on RHEL 6

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * artemis/hornetq: memory exhaustion via UDP and JGroups discovery (CVE-2017-12174) * infinispan: Unsafe deserialization of malicious object injected into data cache (CVE-2017-15089) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095) * jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485) * resteasy: Vary header not added by CORS filter leading to cache poisoning (CVE-2017-7561) * undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196) * undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser (CVE-2018-1048) * jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.0, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* artemis/hornetq: memory exhaustion via UDP and JGroups discovery (CVE-2017-12174)\n\n* infinispan: Unsafe deserialization of malicious object injected into data cache (CVE-2017-15089)\n\n* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525) (CVE-2017-15095)\n\n* jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095) (CVE-2017-17485)\n\n* resteasy: Vary header not added by CORS filter leading to cache poisoning (CVE-2017-7561)\n\n* undertow: Client can use bogus uri in Digest authentication (CVE-2017-12196)\n\n* undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser (CVE-2018-1048)\n\n* jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485) (CVE-2018-5968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:0479",
        "url": "https://access.redhat.com/errata/RHSA-2018:0479"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/"
      },
      {
        "category": "external",
        "summary": "1483823",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823"
      },
      {
        "category": "external",
        "summary": "1498378",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498378"
      },
      {
        "category": "external",
        "summary": "1503055",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503055"
      },
      {
        "category": "external",
        "summary": "1503610",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503610"
      },
      {
        "category": "external",
        "summary": "1506612",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506612"
      },
      {
        "category": "external",
        "summary": "1528565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565"
      },
      {
        "category": "external",
        "summary": "1534343",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534343"
      },
      {
        "category": "external",
        "summary": "1538332",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538332"
      },
      {
        "category": "external",
        "summary": "JBEAP-7531",
        "url": "https://issues.redhat.com/browse/JBEAP-7531"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_0479.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 7.1.1 on RHEL 6",
    "tracking": {
      "current_release_date": "2024-09-15T23:51:27+00:00",
      "generator": {
        "date": "2024-09-15T23:51:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:0479",
      "initial_release_date": "2018-03-12T17:04:50+00:00",
      "revision_history": [
        {
          "date": "2018-03-12T17:04:50+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-03-12T17:04:50+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T23:51:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.3-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.009-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.2.13-6.SP5_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.0.8-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.13-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.9-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j@2.1.11-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.1.10-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.1.8-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-core@2.8.11-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.8.11-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.8.11-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.8.11-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.8.11-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.8.11-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.9-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.12-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-4.SP2_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
                  "product_id": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@8.2.9-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.1-3.GA_redhat_2.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.1-4.GA_redhat_2.1.ep7.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.3-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.25-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.5.5.009-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.2.13-6.SP5_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.5.31-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.0.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.1.13-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.1.13-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.13-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.1.13-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.0.9-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.1.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.1.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.1.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.1.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j@2.1.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.1.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.1.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-cxf@5.1.10-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.1.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-core@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.8.11-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.1.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.1.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.1.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.1.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.1.12-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-10.SP9_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-4.SP2_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.0@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.1@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.1@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.1@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.1@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.1@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.0@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.0@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.1@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.0.3-6.Final_redhat_6.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@8.2.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@8.2.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-commons@8.2.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@8.2.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-core@8.2.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@8.2.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.1-3.GA_redhat_2.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.1.1-4.GA_redhat_2.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.1-4.GA_redhat_2.1.ep7.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jason Shepherd"
          ],
          "organization": "Red Hat Product Security",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2017-7561",
      "cwe": {
        "id": "CWE-345",
        "name": "Insufficient Verification of Data Authenticity"
      },
      "discovery_date": "2017-08-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1483823"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the CORS Filter did not add an HTTP Vary header indicating that the response varies depending on Origin. This permitted client and server side cache poisoning in some circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "resteasy: Vary header not added by CORS filter leading to cache poisoning",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7561"
        },
        {
          "category": "external",
          "summary": "RHBZ#1483823",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1483823"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7561",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7561"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7561"
        }
      ],
      "release_date": "2017-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0479"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "resteasy: Vary header not added by CORS filter leading to cache poisoning"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Masafumi Miura"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2017-12174",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2017-09-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1498378"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when Artemis and HornetQ are configured with UDP discovery and JGroups discovery a huge byte array is created when receiving an unexpected multicast message. This may result in a heap memory exhaustion, full GC, or OutOfMemoryError.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "artemis/hornetq: memory exhaustion via UDP and JGroups discovery",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12174"
        },
        {
          "category": "external",
          "summary": "RHBZ#1498378",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1498378"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12174",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12174"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12174",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12174"
        }
      ],
      "release_date": "2018-02-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0479"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "artemis/hornetq: memory exhaustion via UDP and JGroups discovery"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan Stourac"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2017-12196",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2017-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1503055"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that when using Digest authentication, the server does not ensure that the value of the URI in the authorization header matches the URI in the HTTP request line. This allows the attacker to execute a MITM attack and access the desired content on the server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: Client can use bogus uri in Digest authentication",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12196"
        },
        {
          "category": "external",
          "summary": "RHBZ#1503055",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503055"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12196",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12196"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12196",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12196"
        }
      ],
      "release_date": "2018-03-12T15:56:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0479"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: Client can use bogus uri in Digest authentication"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Man Yue Mo"
          ],
          "organization": "Semmle/lgtm.com"
        }
      ],
      "cve": "CVE-2017-15089",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2017-10-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1503610"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Hotrod client in Infinispan would unsafely read deserialized data on information from the cache. An authenticated attacker could inject a malicious object into the data cache and attain deserialization on the client, and possibly conduct further attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "infinispan: Unsafe deserialization of malicious object injected into data cache",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15089"
        },
        {
          "category": "external",
          "summary": "RHBZ#1503610",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1503610"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15089",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15089"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15089",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15089"
        }
      ],
      "release_date": "2018-02-12T15:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0479"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.0,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "infinispan: Unsafe deserialization of malicious object injected into data cache"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Liao Xinxi"
          ],
          "organization": "NSFOCUS"
        }
      ],
      "cve": "CVE-2017-15095",
      "cwe": {
        "id": "CWE-184",
        "name": "Incomplete List of Disallowed Inputs"
      },
      "discovery_date": "2017-10-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1506612"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaw CVE-2017-7525 by blacklisting more classes that could be used maliciously.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellite 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nJBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advise about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-15095"
        },
        {
          "category": "external",
          "summary": "RHBZ#1506612",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1506612"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-15095",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-15095"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-15095",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-15095"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/3442891",
          "url": "https://access.redhat.com/solutions/3442891"
        }
      ],
      "release_date": "2017-11-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0479"
        },
        {
          "category": "workaround",
          "details": "Mitigation to this problem is to not trigger polymorphic desrialization globally by using: objectMapper.enableDefaultTyping() and rather use @JsonTypeInfo on the class property to explicitly define the type information. For more information on this issue please refer to https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-7525)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "0c0c0f from 360\u89c2\u661f\u5b9e\u9a8c\u5ba4"
          ]
        }
      ],
      "cve": "CVE-2017-17485",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2017-12-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1528565"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A deserialization flaw was discovered in the jackson-databind which could allow an unauthenticated user to perform code execution by sending maliciously crafted input to the readValue method of ObjectMapper. This issue extends upon the previous flaws CVE-2017-7525 and CVE-2017-15095 by blacklisting more classes that could be used maliciously.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-17485"
        },
        {
          "category": "external",
          "summary": "RHBZ#1528565",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528565"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17485",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-17485"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17485"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/3442891",
          "url": "https://access.redhat.com/solutions/3442891"
        }
      ],
      "release_date": "2017-12-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0479"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: Unsafe deserialization due to incomplete black list (incomplete fix for CVE-2017-15095)"
    },
    {
      "cve": "CVE-2018-1048",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2018-01-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1534343"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the AJP connector in undertow does not use the ALLOW_ENCODED_SLASH option and thus allows the slash and anti-slash characters encoded in a URL. This may lead to path traversal and result in the information disclosure of arbitrary local files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1048"
        },
        {
          "category": "external",
          "summary": "RHBZ#1534343",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1534343"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1048",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1048"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1048",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1048"
        }
      ],
      "release_date": "2018-01-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0479"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: ALLOW_ENCODED_SLASH option not taken into account in the AjpRequestParser"
    },
    {
      "cve": "CVE-2018-5968",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2018-01-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1538332"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A deserialization flaw was discovered in the jackson-databind that could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper. This issue extends the previous flaws CVE-2017-7525 and CVE-2017-17485 by blacklisting more classes that could be used maliciously.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "JBoss EAP 7.x only uses the vulnerable Jackson Databind library for marshalling and unmarshalling of JSON objects passed to JAX-RS webservices. Some advice about how to remain safe when using JAX-RS webservices on JBoss EAP 7.x is available here: \n\nhttps://access.redhat.com/solutions/3279231\n\nThis issue affects the versions of jackson-databind (in Satellite 6.0 and 6.1) and candlepin (which embeds a copy of jackson-databind in Satellite 6.2) as shipped with Red Hat Satellitw 6.x. However the affected code is NOT used at this time:\n\nCandlepin currently uses the default type resolution configuration for the ObjectMappers it creates/uses. Nowhere in candlepin do we enable global polymorphic deserialization via enableDefaultTyping(...), therefore based on the documentation sited BZ 1462702 , candlepin should not be affected.\n\nHowever as the vulnerable software ships with the product we have marked them as vulnerable to ensure the issue is tracked.\n\nRed Hat Subscription Asset Manager version 1 is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having Important security impact and is not currently planned to be addressed in future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-5968"
        },
        {
          "category": "external",
          "summary": "RHBZ#1538332",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1538332"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-5968",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-5968"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-5968",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-5968"
        }
      ],
      "release_date": "2018-01-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:0479"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.009-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.009-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.13-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.13-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-glassfish-jsf-0:2.2.13-6.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.12-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.12-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-core-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jdk8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-datatype-jsr310-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-base-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-json-provider-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-jaxrs-providers-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-module-jaxb-annotations-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jackson-modules-java8-0:2.8.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.3-6.Final_redhat_6.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.3-6.Final_redhat_6.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jbossws-cxf-0:5.1.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-0:5.5.31-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.31-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-10.SP9_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-0:3.0.25-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.25-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-4.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.1-4.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-http-client-common-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-ejb-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-http-transaction-client-0:1.0.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.1-3.GA_redhat_2.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.1-4.GA_redhat_2.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-0:2.1.11-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wss4j-bindings-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-policy-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-common-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-dom-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-policy-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wss4j-ws-security-stax-0:2.1.11-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-xml-security-0:2.0.9-1.redhat_1.1.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: unsafe deserialization due to incomplete blacklist (incomplete fix for CVE-2017-7525 and CVE-2017-17485)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...