rhsa-2018_2424
Vulnerability from csaf_redhat
Published
2018-08-15 11:31
Modified
2024-09-16 01:24
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL7 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237) * bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180) * cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services (CVE-2017-12624) * wildfly: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (CVE-2018-10862) * cxf-core: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java\napplications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)\n\n* cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services (CVE-2017-12624)\n\n* wildfly: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (CVE-2018-10862)\n\n* cxf-core: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in the\nReferences section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2424",
        "url": "https://access.redhat.com/errata/RHSA-2018:2424"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1515976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976"
      },
      {
        "category": "external",
        "summary": "1573391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391"
      },
      {
        "category": "external",
        "summary": "1588306",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306"
      },
      {
        "category": "external",
        "summary": "1593527",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527"
      },
      {
        "category": "external",
        "summary": "1595332",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332"
      },
      {
        "category": "external",
        "summary": "JBEAP-14788",
        "url": "https://issues.redhat.com/browse/JBEAP-14788"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2424.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL7 security update",
    "tracking": {
      "current_release_date": "2024-09-16T01:24:07+00:00",
      "generator": {
        "date": "2024-09-16T01:24:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2424",
      "initial_release_date": "2018-08-15T11:31:24+00:00",
      "revision_history": [
        {
          "date": "2018-08-15T11:31:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-08-15T11:31:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T01:24:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.8-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-7.SP8_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.10-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.18-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.9-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-libraries@25.0.0-1.redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.11-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.0.4-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
                "product": {
                  "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
                  "product_id": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.56.0-5.redhat_3.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.013-1.redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
                  "product_id": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.4-1.GA_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.4-2.GA_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux@1.0.6-14.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.2.6-2.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.8-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-7.SP8_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-mod_cluster@1.3.10-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-13.SP12_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.18-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.5.32-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.9-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava@25.0.0-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-libraries@25.0.0-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.0.26-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.1.15-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.11-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.0.4-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.56.0-5.redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.56.0-5.redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.56.0-5.redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.56.0-5.redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.5.5.013-1.redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.1@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.0.6-4.Final_redhat_4.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.1.4-1.GA_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.4-1.GA_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.4-2.GA_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet-core@1.2.6-2.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.2.6-2.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-debuginfo@1.0.6-14.Final_redhat_1.1.ep7.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux@1.0.6-14.Final_redhat_1.1.ep7.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src"
        },
        "product_reference": "eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64 as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-12624",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2017-11-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1515976"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache CXF supports sending and receiving attachments via either the JAX-WS or JAX-RS specifications. It is possible to craft a message attachment header that could lead to a Denial of Service (DoS) attack on a CXF web service provider. Both JAX-WS and JAX-RS services are vulnerable to this attack. From Apache CXF 3.2.1 and 3.1.14, message attachment headers that are greater than 300 characters will be rejected by default. This value is configurable via the property \"attachment-max-header-size\".",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-12624"
        },
        {
          "category": "external",
          "summary": "RHBZ#1515976",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1515976"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-12624",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-12624"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12624"
        }
      ],
      "release_date": "2017-11-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2424"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cxf: Improper size validation in message attachment header for JAX-WS and JAX-RS services"
    },
    {
      "cve": "CVE-2018-8039",
      "cwe": {
        "id": "CWE-248",
        "name": "Uncaught Exception"
      },
      "discovery_date": "2018-06-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1595332"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that when Apache CXF is configured to use the system property com.sun.net.ssl.internal.www.protocol ,it uses reflection to make the HostnameVerifier work with old com.sun.net.ssl.HostnameVerifier interface. Although the CXF implementation throws an exception, which is caught in the reflection code but it is not properly propagated, this can lead to a man-in-the-middle attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In OpenShift Logging the openshift-logging/elasticsearch6-rhel8 container bundles the vulnerable version of apache-cxf, but the vulnerable class is not shipped, hence this component is not affected by this vulnerability.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-8039"
        },
        {
          "category": "external",
          "summary": "RHBZ#1595332",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595332"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-8039",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-8039"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-8039"
        },
        {
          "category": "external",
          "summary": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2",
          "url": "http://cxf.apache.org/security-advisories.data/CVE-2018-8039.txt.asc?version=1\u0026modificationDate=1530184663000\u0026api=v2"
        }
      ],
      "release_date": "2018-06-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2424"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*"
    },
    {
      "cve": "CVE-2018-10237",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2018-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1573391"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10237"
        },
        {
          "category": "external",
          "summary": "RHBZ#1573391",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/guava/wiki/CVE-2018-10237",
          "url": "https://github.com/google/guava/wiki/CVE-2018-10237"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion",
          "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion"
        }
      ],
      "release_date": "2018-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2424"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service"
    },
    {
      "cve": "CVE-2018-10862",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2018-06-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1593527"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the explode function of the deployment utility in jboss-cli and console that allows extraction of files from an archive does not perform necessary validation for directory traversal. This can lead to remote code execution.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability can only be exploited by users with deployment permissions.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10862"
        },
        {
          "category": "external",
          "summary": "RHBZ#1593527",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593527"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10862",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10862"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10862"
        },
        {
          "category": "external",
          "summary": "https://snyk.io/research/zip-slip-vulnerability",
          "url": "https://snyk.io/research/zip-slip-vulnerability"
        }
      ],
      "release_date": "2018-06-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2424"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)"
    },
    {
      "cve": "CVE-2018-1000180",
      "cwe": {
        "id": "CWE-325",
        "name": "Missing Cryptographic Step"
      },
      "discovery_date": "2018-06-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1588306"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in BouncyCastle. The number of iterations of the Miller-Rabin primality test was incorrectly calculated (according to FIPS 186-4 C.3). Under some circumstances, this could lead to the generation of weak RSA key pairs.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bouncycastle: flaw in the low-level interface to RSA key pair generator",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the versions of bouncycastle as shipped with Red Hat Subscription Asset Manager 1.x. Red Hat Product Security has rated this issue as having a security impact of Moderate. No update is planned for this product at this time. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Satellite 6.5 isn\u0027t vulnerable to this issue, since it doesn\u0027t ship bouncycastle jar file anymore.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1000180"
        },
        {
          "category": "external",
          "summary": "RHBZ#1588306",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000180"
        }
      ],
      "release_date": "2018-04-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2424"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.013-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.013-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-0:1.56.0-5.redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-bouncycastle-mail-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-pkix-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-bouncycastle-prov-0:1.56.0-5.redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-guava-libraries-0:25.0.0-1.redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.15-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.15-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.6-2.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.6-2.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.11-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-remoting-0:5.0.8-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-0:1.0.6-4.Final_redhat_4.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-cli-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-core-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap6.4-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly10.1-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly8.2-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.0-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-server-migration-wildfly9.0-to-eap7.1-0:1.0.6-4.Final_redhat_4.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-mod_cluster-0:1.3.10-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.32-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.32-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-13.SP12_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-0:3.0.26-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-resteasy-atom-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-cdi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-client-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-crypto-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jackson2-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxb-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jaxrs-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jettison-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jose-jwt-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-jsapi-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-json-p-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-multipart-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-spring-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-validator-provider-11-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-resteasy-yaml-provider-0:3.0.26-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-7.SP8_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.4-1.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.4-2.GA_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.4-1.GA_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-naming-client-0:1.0.9-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-openssl-linux-debuginfo-0:1.0.6-14.Final_redhat_1.1.ep7.el7.x86_64",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-transaction-client-0:1.0.4-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.18-1.Final_redhat_1.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bouncycastle: flaw in the low-level interface to RSA key pair generator"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...