rhsa-2018_2741
Vulnerability from csaf_redhat
Published
2018-09-24 22:06
Modified
2024-09-16 00:26
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.21 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.21 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.20, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * hibernate-validator: Privilege escalation when running under the security manager (CVE-2017-7536) * guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237) * picketlink: The fix for CVE-2017-2582 breaks the feature of attribute replacement with system property in picketlink.xml (CVE-2017-2582) * jbossweb: tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. The CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.21 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.20, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* hibernate-validator: Privilege escalation when running under the security manager (CVE-2017-7536)\n\n* guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)\n\n* picketlink: The fix for CVE-2017-2582 breaks the feature of attribute replacement with system property in picketlink.xml (CVE-2017-2582)\n\n* jbossweb: tomcat: A bug in the UTF-8 decoder can lead to DoS (CVE-2018-1336)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nThe CVE-2017-2582 issue was discovered by Hynek Mlnarik (Red Hat) and the CVE-2017-7536 issue was discovered by Gunnar Morling (Red Hat).",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2018:2741",
        "url": "https://access.redhat.com/errata/RHSA-2018:2741"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html",
        "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html"
      },
      {
        "category": "external",
        "summary": "1261190",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1261190"
      },
      {
        "category": "external",
        "summary": "1410481",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410481"
      },
      {
        "category": "external",
        "summary": "1465573",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573"
      },
      {
        "category": "external",
        "summary": "1570200",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1570200"
      },
      {
        "category": "external",
        "summary": "1573391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391"
      },
      {
        "category": "external",
        "summary": "1578830",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1578830"
      },
      {
        "category": "external",
        "summary": "1580440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580440"
      },
      {
        "category": "external",
        "summary": "1594389",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1594389"
      },
      {
        "category": "external",
        "summary": "1602226",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1602226"
      },
      {
        "category": "external",
        "summary": "1606334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1606334"
      },
      {
        "category": "external",
        "summary": "1607591",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607591"
      },
      {
        "category": "external",
        "summary": "1610355",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610355"
      },
      {
        "category": "external",
        "summary": "1610742",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610742"
      },
      {
        "category": "external",
        "summary": "1611770",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611770"
      },
      {
        "category": "external",
        "summary": "1614448",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614448"
      },
      {
        "category": "external",
        "summary": "1615347",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615347"
      },
      {
        "category": "external",
        "summary": "1615380",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615380"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2741.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.21 security update",
    "tracking": {
      "current_release_date": "2024-09-16T00:26:10+00:00",
      "generator": {
        "date": "2024-09-16T00:26:10+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2018:2741",
      "initial_release_date": "2018-09-24T22:06:20+00:00",
      "revision_history": [
        {
          "date": "2018-09-24T22:06:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-09-24T22:06:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T00:26:10+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-modules@1.3.11-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.4-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-xnio-base@3.0.17-1.GA_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-vfs2@3.2.13-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.41-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.29-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
                  "product_id": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-27.SP28_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
                "product": {
                  "name": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
                  "product_id": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/codehaus-jackson@1.9.9-14.redhat_7.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
                  "product_id": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
                "product": {
                  "name": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
                  "product_id": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/guava-libraries@13.0.1-5.redhat_3.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
                  "product_id": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.4-21.SP18_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
                "product": {
                  "name": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
                  "product_id": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.4-23.SP18_redhat_2.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src",
                "product": {
                  "name": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src",
                  "product_id": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xerces-j2-eap6@2.9.1-19.redhat_8.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
                  "product_id": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.21-2.Final_redhat_1.2.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_id": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-modules@1.3.11-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hibernate4-validator@4.3.4-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-xnio-base@3.0.17-1.GA_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-vfs2@3.2.13-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-ejb-client@1.0.41-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.29-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
                  "product_id": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-27.SP28_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                "product": {
                  "name": "codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_id": "codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/codehaus-jackson-jaxrs@1.9.9-14.redhat_7.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                "product": {
                  "name": "codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_id": "codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/codehaus-jackson-core-asl@1.9.9-14.redhat_7.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                "product": {
                  "name": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_id": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/codehaus-jackson@1.9.9-14.redhat_7.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                "product": {
                  "name": "codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_id": "codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/codehaus-jackson-mapper-asl@1.9.9-14.redhat_7.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                "product": {
                  "name": "codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_id": "codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/codehaus-jackson-xc@1.9.9-14.redhat_7.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_id": "ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.42-2.Final_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
                "product": {
                  "name": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
                  "product_id": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/guava-libraries@13.0.1-5.redhat_3.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
                  "product_id": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-federation@2.5.4-21.SP18_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
                "product": {
                  "name": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
                  "product_id": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/picketlink-bindings@2.5.4-23.SP18_redhat_2.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
                "product": {
                  "name": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
                  "product_id": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xerces-j2-eap6@2.9.1-19.redhat_8.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
                  "product_id": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.21-2.Final_redhat_1.2.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.21-2.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_id": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.21-1.Final_redhat_1.1.ep6.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch"
        },
        "product_reference": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src"
        },
        "product_reference": "codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch"
        },
        "product_reference": "codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch"
        },
        "product_reference": "codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch"
        },
        "product_reference": "codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch"
        },
        "product_reference": "codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch"
        },
        "product_reference": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src"
        },
        "product_reference": "guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src"
        },
        "product_reference": "jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch"
        },
        "product_reference": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src"
        },
        "product_reference": "jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch"
        },
        "product_reference": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src"
        },
        "product_reference": "picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch"
        },
        "product_reference": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
        },
        "product_reference": "xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-6.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Hynek Mlnarik"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2017-2582",
      "cwe": {
        "id": "CWE-201",
        "name": "Insertion of Sensitive Information Into Sent Data"
      },
      "discovery_date": "2017-01-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1410481"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that while parsing the SAML messages the StaxParserUtil class of Picketlink replaces special strings for obtaining attribute values with system property. This could allow an attacker to determine values of system properties at the attacked system by formatting the SAML request ID field to be the chosen system property which could be obtained in the \"InResponseTo\" field in the response.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "keycloak: SAML request parser replaces special strings with system properties",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-2582"
        },
        {
          "category": "external",
          "summary": "RHBZ#1410481",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410481"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-2582",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-2582"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-2582",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2582"
        }
      ],
      "release_date": "2017-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2741"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "keycloak: SAML request parser replaces special strings with system properties"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Gunnar Morling"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2017-7536",
      "discovery_date": "2017-06-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1465573"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that when the security manager\u0027s reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue().",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "hibernate-validator: Privilege escalation when running under the security manager",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2017-7536"
        },
        {
          "category": "external",
          "summary": "RHBZ#1465573",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2017-7536",
          "url": "https://www.cve.org/CVERecord?id=CVE-2017-7536"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-7536",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-7536"
        }
      ],
      "release_date": "2017-09-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2741"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "hibernate-validator: Privilege escalation when running under the security manager"
    },
    {
      "cve": "CVE-2018-1336",
      "discovery_date": "2018-07-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1607591"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An improper handing of overflow in the UTF-8 decoder with supplementary characters can lead to an infinite loop in the decoder causing a Denial of Service. Versions Affected: Apache Tomcat 9.0.0.M9 to 9.0.7, 8.5.0 to 8.5.30, 8.0.0.RC1 to 8.0.51, and 7.0.28 to 7.0.86.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: A bug in the UTF-8 decoder can lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Fuse 6.3 and 7 standalone distributions ship but do not use tomcat, and as such are not affected by this flaw; however, Fuse Integration Services 2.0 and Fuse 7 on OpenShift provide the affected artifacts via their respective maven repositories, and will provide fixes for this issue in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1336"
        },
        {
          "category": "external",
          "summary": "RHBZ#1607591",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607591"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1336",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1336"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1336",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1336"
        }
      ],
      "release_date": "2018-07-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2741"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat: A bug in the UTF-8 decoder can lead to DoS"
    },
    {
      "cve": "CVE-2018-10237",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2018-05-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1573391"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Guava where the AtomicDoubleArray and CompoundOrdering classes were found to allocate memory based on size fields sent by the client without validation. A crafted message could cause the server to consume all available memory or crash leading to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Openshift Application Runtimes: Eclipse Vert.x is not exploitable by this flaw, though the vulnerable code is a transient dependency to the product. This issue may be addressed in a future release.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
          "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
          "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
          "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
          "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
          "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10237"
        },
        {
          "category": "external",
          "summary": "RHBZ#1573391",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573391"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10237",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10237"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10237"
        },
        {
          "category": "external",
          "summary": "https://github.com/google/guava/wiki/CVE-2018-10237",
          "url": "https://github.com/google/guava/wiki/CVE-2018-10237"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion",
          "url": "https://groups.google.com/forum/#!topic/guava-announce/xqWALw4W1vs/discussion"
        }
      ],
      "release_date": "2018-04-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2018:2741"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-0:1.9.9-14.redhat_7.1.ep6.el7.src",
            "7Server-JBEAP-6.4:codehaus-jackson-core-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-jaxrs-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-mapper-asl-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:codehaus-jackson-xc-0:1.9.9-14.redhat_7.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:guava-libraries-0:13.0.1-5.redhat_3.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hibernate4-validator-0:4.3.4-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:hornetq-0:2.3.25-27.SP28_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.42-2.Final_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-appclient-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cli-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-client-all-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-clustering-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-cmp-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-connector-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-core-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-embedded-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jdr-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jpa-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsf-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-logging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-mail-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-messaging-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-naming-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-network-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-pojo-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-protocol-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-remoting-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-sar-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-security-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-server-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-threads-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-transactions-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-version-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-web-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-webservices-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-weld-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-as-xts-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-ejb-client-0:1.0.41-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-modules-0:1.3.11-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-vfs2-0:3.2.13-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jboss-xnio-base-0:3.0.17-1.GA_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-appclient-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-bundles-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-core-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-domain-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-javadocs-0:7.5.21-2.Final_redhat_1.2.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.21-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-product-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-standalone-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.21-2.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:jbossweb-0:7.5.29-1.Final_redhat_1.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-bindings-0:2.5.4-23.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:picketlink-federation-0:2.5.4-21.SP18_redhat_2.1.ep6.el7.src",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.noarch",
            "7Server-JBEAP-6.4:xerces-j2-eap6-0:2.9.1-19.redhat_8.1.ep6.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...