rhsa-2018_1248
Vulnerability from csaf_redhat
Published
2018-04-25 18:21
Modified
2024-09-13 19:47
Summary
Red Hat Security Advisory: JBoss Enterprise Application Platform 7.1.2 on RHEL 6

Notes

Topic
Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.1.2 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) (CVE-2018-1067) * wildfly-undertow: undertow: Path traversal in ServletResourceManager class (CVE-2018-1047) * slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088) Red Hat would like to thank Ammarit Thongthua and Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting CVE-2018-1067, and Chris McCown for reporting CVE-2018-8088. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated packages that provide Red Hat JBoss Enterprise Application Platform 7.1.2 and fix several bugs, and add various enhancements are now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.1, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) (CVE-2018-1067)\n\n* wildfly-undertow: undertow: Path traversal in ServletResourceManager class (CVE-2018-1047)\n\n* slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution (CVE-2018-8088)\n\nRed Hat would like to thank Ammarit Thongthua and Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting CVE-2018-1067, and Chris McCown for reporting CVE-2018-8088.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:1248",
        "url": "https://access.redhat.com/errata/RHSA-2018:1248"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/"
      },
      {
        "category": "external",
        "summary": "1528361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528361"
      },
      {
        "category": "external",
        "summary": "1548909",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909"
      },
      {
        "category": "external",
        "summary": "1550671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550671"
      },
      {
        "category": "external",
        "summary": "JBEAP-14135",
        "url": "https://issues.redhat.com/browse/JBEAP-14135"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_1248.json"
      }
    ],
    "title": "Red Hat Security Advisory: JBoss Enterprise Application Platform 7.1.2 on RHEL 6",
    "tracking": {
      "current_release_date": "2024-09-13T19:47:52+00:00",
      "generator": {
        "date": "2024-09-13T19:47:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:1248",
      "initial_release_date": "2018-04-25T18:21:23+00:00",
      "revision_history": [
        {
          "date": "2018-04-25T18:21:23+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-04-25T18:21:23+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T19:47:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-marshalling-river@2.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-weld-2.2-api@2.4.0-3.SP2_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.2_spec@2.2.13-5.SP2_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-5.SP5_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.5.5-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.1.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.0.6-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.14-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.10-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@8.2.10-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-commons@8.2.10-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-core@8.2.10-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@8.2.10-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@8.2.10-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@8.2.10-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.9-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-core-jsf@2.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-core-impl@2.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-probe-core@2.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-core@2.4.7-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.16-2.Final_redhat_1.2.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.1.13-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.1.13-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.13-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.1.13-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.1.13-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.1.13-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.1@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.1@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.1@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.1@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.1@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.1@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.0@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.0@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.0@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@1.5.5.010-1.redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.2-1.GA_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.1.2-1.GA_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.2-1.GA_redhat_1.1.ep7.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-marshalling@2.0.4-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-weld-2.2-api@2.4.0-3.SP2_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.8-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.2_spec@2.2.13-5.SP2_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-5.SP5_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.5.5-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.1.9-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.0.6-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups@3.6.14-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.10-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@8.2.10-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.9-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-weld-core@2.4.7-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.16-2.Final_redhat_1.2.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.13-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.4-1.Final_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-11.SP10_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.010-1.redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.2-1.GA_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
                  "product_id": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.2-1.GA_redhat_1.1.ep7.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-1047",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2017-12-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1528361"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A path traversal vulnerability was discovered in Undertow\u0027s org.wildfly.extension.undertow.deployment.ServletResourceManager.getResource method. This could lead to information disclosure of arbitrary local files.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: Path traversal in ServletResourceManager class",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1047"
        },
        {
          "category": "external",
          "summary": "RHBZ#1528361",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528361"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1047",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1047"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1047",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1047"
        }
      ],
      "release_date": "2017-12-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1248"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 8.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: Path traversal in ServletResourceManager class"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Ammarit Thongthua",
            "Nattakit Intarasorn"
          ],
          "organization": "Deloitte Thailand Pentest team"
        }
      ],
      "cve": "CVE-2018-1067",
      "cwe": {
        "id": "CWE-113",
        "name": "Improper Neutralization of CRLF Sequences in HTTP Headers (\u0027HTTP Request/Response Splitting\u0027)"
      },
      "discovery_date": "2018-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1550671"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the fix for CVE-2016-4993 was incomplete and Undertow web server is vulnerable to the injection of arbitrary HTTP headers, and also response splitting, due to insufficient sanitization and validation of user input before the input is used as part of an HTTP header value.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1067"
        },
        {
          "category": "external",
          "summary": "RHBZ#1550671",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550671"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1067",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1067"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1067",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1067"
        }
      ],
      "release_date": "2018-04-25T17:51:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1248"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Chris McCown"
          ]
        }
      ],
      "cve": "CVE-2018-8088",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2018-02-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1548909"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An XML deserialization vulnerability was discovered in slf4j\u0027s EventData, which accepts an XML serialized string and can lead to arbitrary code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Subscription Asset Manager is now in a reduced support phase receiving only Critical impact security fixes. This issue has been rated as having a security impact of Important, and is not currently planned to be addressed in future updates.\n\nThis issue did not affect the versions of Candlepin as shipped with Red Hat Satellite 6 as Candlepin uses slf4j-api and not the affected slf4j-ext (which is not on the Candlepin classpath).\n\nRed Hat Enterprise Virtualization Manager 4.1 is affected by this issue. Updated packages that address this issue are available through the Red Hat Enterprise Linux Server channels. Virtualization Manager hosts should be subscribed to these channels and obtain the updates via `yum update`.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
          "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
          "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-8088"
        },
        {
          "category": "external",
          "summary": "RHBZ#1548909",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1548909"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8088",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-8088"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8088"
        }
      ],
      "release_date": "2018-02-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:1248"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.010-1.redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.010-1.redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-0:5.1.13-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.13-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-0:8.2.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-jdbc-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-cachestore-remote-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-client-hotrod-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-commons-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-infinispan-core-0:8.2.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.8-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.8-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.10-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-jsf-api_2.2_spec-0:2.2.13-5.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-0:2.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-marshalling-river-0:2.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.4-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.4-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-weld-2.2-api-0:2.4.0-3.SP2_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jboss-xnio-base-0:3.5.5-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-jgroups-0:3.6.14-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketbox-0:5.0.3-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketbox-infinispan-0:5.0.3-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-11.SP10_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-undertow-0:1.4.18-5.SP5_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-weld-core-impl-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-core-jsf-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-weld-probe-core-0:2.4.7-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.9-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.6-1.Final_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.2-1.GA_redhat_1.1.ep7.el6.src",
            "6Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.2-1.GA_redhat_1.1.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.noarch",
            "6Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.16-2.Final_redhat_1.2.ep7.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...