rhsa-2019_0365
Vulnerability from csaf_redhat
Published
2019-02-18 16:09
Modified
2024-09-13 16:54
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.6 for RHEL 7 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 7.1.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. Security Fix(es): * wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934) * undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer (CVE-2018-14642) * dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.1 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.5, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References.\n\nSecurity Fix(es):\n\n* wildfly-core: Cross-site scripting (XSS) in JBoss Management Console (CVE-2018-10934)\n\n* undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer (CVE-2018-14642)\n\n* dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents (CVE-2018-1000632)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:0365",
        "url": "https://access.redhat.com/errata/RHSA-2019:0365"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1615673",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673"
      },
      {
        "category": "external",
        "summary": "1620529",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529"
      },
      {
        "category": "external",
        "summary": "1628702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1628702"
      },
      {
        "category": "external",
        "summary": "JBEAP-15311",
        "url": "https://issues.redhat.com/browse/JBEAP-15311"
      },
      {
        "category": "external",
        "summary": "JBEAP-15370",
        "url": "https://issues.redhat.com/browse/JBEAP-15370"
      },
      {
        "category": "external",
        "summary": "JBEAP-15373",
        "url": "https://issues.redhat.com/browse/JBEAP-15373"
      },
      {
        "category": "external",
        "summary": "JBEAP-15440",
        "url": "https://issues.redhat.com/browse/JBEAP-15440"
      },
      {
        "category": "external",
        "summary": "JBEAP-15443",
        "url": "https://issues.redhat.com/browse/JBEAP-15443"
      },
      {
        "category": "external",
        "summary": "JBEAP-15444",
        "url": "https://issues.redhat.com/browse/JBEAP-15444"
      },
      {
        "category": "external",
        "summary": "JBEAP-15462",
        "url": "https://issues.redhat.com/browse/JBEAP-15462"
      },
      {
        "category": "external",
        "summary": "JBEAP-15482",
        "url": "https://issues.redhat.com/browse/JBEAP-15482"
      },
      {
        "category": "external",
        "summary": "JBEAP-15483",
        "url": "https://issues.redhat.com/browse/JBEAP-15483"
      },
      {
        "category": "external",
        "summary": "JBEAP-15525",
        "url": "https://issues.redhat.com/browse/JBEAP-15525"
      },
      {
        "category": "external",
        "summary": "JBEAP-15528",
        "url": "https://issues.redhat.com/browse/JBEAP-15528"
      },
      {
        "category": "external",
        "summary": "JBEAP-15545",
        "url": "https://issues.redhat.com/browse/JBEAP-15545"
      },
      {
        "category": "external",
        "summary": "JBEAP-15619",
        "url": "https://issues.redhat.com/browse/JBEAP-15619"
      },
      {
        "category": "external",
        "summary": "JBEAP-15627",
        "url": "https://issues.redhat.com/browse/JBEAP-15627"
      },
      {
        "category": "external",
        "summary": "JBEAP-15747",
        "url": "https://issues.redhat.com/browse/JBEAP-15747"
      },
      {
        "category": "external",
        "summary": "JBEAP-15842",
        "url": "https://issues.redhat.com/browse/JBEAP-15842"
      },
      {
        "category": "external",
        "summary": "JBEAP-15852",
        "url": "https://issues.redhat.com/browse/JBEAP-15852"
      },
      {
        "category": "external",
        "summary": "JBEAP-15891",
        "url": "https://issues.redhat.com/browse/JBEAP-15891"
      },
      {
        "category": "external",
        "summary": "JBEAP-16015",
        "url": "https://issues.redhat.com/browse/JBEAP-16015"
      },
      {
        "category": "external",
        "summary": "JBEAP-9658",
        "url": "https://issues.redhat.com/browse/JBEAP-9658"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_0365.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.6 for RHEL 7 security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:54:40+00:00",
      "generator": {
        "date": "2024-09-13T16:54:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:0365",
      "initial_release_date": "2019-02-18T16:09:22+00:00",
      "revision_history": [
        {
          "date": "2019-02-18T16:09:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-02-18T16:09:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:54:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.1::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.1.12-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.2.7-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.0.9-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
                  "product_id": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jandex@2.0.5-1.Final_redhat_1.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-common@1.2.1-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.5-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.0.11-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
                  "product_id": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.16-2.redhat_2.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.17-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.19-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-10.SP11_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-el-api_3.0_spec@1.0.13-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.6.7-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.7-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-dom4j@2.1.1-1.redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.8.11.3-1.redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.1.7-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.6-2.GA_redhat_00002.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.12-1.Final_redhat_00001.1.ep7.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
                "product": {
                  "name": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
                  "product_id": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.6-4.GA_redhat_00002.1.ep7.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.1.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet-core@1.2.7-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.2.7-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.0.9-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_id": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jandex@2.0.5-1.Final_redhat_1.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-common@1.2.1-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.5-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.0.11-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.1.16-2.redhat_2.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.1.16-2.redhat_2.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.1.16-2.redhat_2.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                  "product_id": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.1.16-2.redhat_2.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.5.34-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-infinispan@5.1.17-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.1.17-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.1.17-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.1.17-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.1.17-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.1.17-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-web-console-eap@2.9.19-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.5.5.015-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@1.4.18-10.SP11_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-15.SP12_redhat_3.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-el-api_3.0_spec@1.0.13-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.6.7-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.7-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-dom4j@2.1.1-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.8.11.3-1.redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jbossws-common@3.1.7-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.1.6-2.GA_redhat_00002.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.12-1.Final_redhat_00001.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.1.6-4.GA_redhat_00002.1.ep7.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
                  "product_id": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.1.6-4.GA_redhat_00002.1.ep7.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src"
        },
        "product_reference": "eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src as a component of Red Hat JBoss Enterprise Application Platform 7.1 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
        },
        "product_reference": "eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src",
        "relates_to_product_reference": "7Server-JBEAP-7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Jakub Palaczynski"
          ]
        }
      ],
      "cve": "CVE-2018-10934",
      "cwe": {
        "id": "CWE-79",
        "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
      },
      "discovery_date": "2018-08-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1615673"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A cross-site scripting (XSS) vulnerability was found in the JBoss Management Console versions before 7.1.6.CR1, 7.1.6.GA. Users with roles that can create objects in the application can exploit this to attack other privileged users.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-10934"
        },
        {
          "category": "external",
          "summary": "RHBZ#1615673",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615673"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-10934",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-10934"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-10934"
        }
      ],
      "release_date": "2018-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0365"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly-core: Cross-site scripting (XSS) in JBoss Management Console"
    },
    {
      "cve": "CVE-2018-14642",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-09-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1628702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak vulnerability was found in Undertow. If all headers are not written out in the first write() call then the code that handles flushing the buffer will always write out the full contents of the writevBuffer buffer, which may contain data from previous requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14642"
        },
        {
          "category": "external",
          "summary": "RHBZ#1628702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1628702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14642",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14642"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14642",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14642"
        }
      ],
      "release_date": "2018-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0365"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer"
    },
    {
      "cve": "CVE-2018-1000632",
      "cwe": {
        "id": "CWE-88",
        "name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
      },
      "discovery_date": "2018-08-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1620529"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "dom4j version prior to version 2.1.1 contains a CWE-91: XML Injection vulnerability in Class: Element. Methods: addElement, addAttribute that can result in an attacker tampering with XML documents through XML injection. This attack appear to be exploitable via an attacker specifying attributes or elements in the XML document. This vulnerability appears to have been fixed in 2.1.1 or later.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
          "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
          "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-1000632"
        },
        {
          "category": "external",
          "summary": "RHBZ#1620529",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620529"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-1000632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000632"
        }
      ],
      "release_date": "2018-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:0365"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-0:1.5.5.015-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-cli-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-commons-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-core-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-dto-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hornetq-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-hqclient-protocol-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jdbc-store-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-client-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-jms-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-journal-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-native-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-ra-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-selector-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-server-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-activemq-artemis-service-extensions-0:1.5.5.015-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-0:3.1.16-2.redhat_2.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-apache-cxf-rt-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-services-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-apache-cxf-tools-0:3.1.16-2.redhat_2.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-dom4j-0:2.1.1-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-hibernate-core-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-entitymanager-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-envers-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-infinispan-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-hibernate-java8-0:5.1.17-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-common-spi-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-api-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-core-impl-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-deployers-common-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-jdbc-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-ironjacamar-validator-0:1.4.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jackson-databind-0:2.8.11.3-1.redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jandex-0:2.0.5-1.Final_redhat_1.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jberet-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jberet-core-0:1.2.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-ejb-client-0:4.0.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-el-api_3.0_spec-0:1.0.13-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-logmanager-0:2.0.11-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-modules-0:1.6.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jboss-security-negotiation-0:3.0.5-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-jbossws-common-0:3.1.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-narayana-compensations-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbosstxbridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jbossxts-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-idlj-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-jts-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-api-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-bridge-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-integration-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-restat-util-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-narayana-txframework-0:5.5.34-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-bindings-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-common-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-config-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-federation-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-api-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-idm-simple-schema-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-impl-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-picketlink-wildfly8-0:2.5.5-15.SP12_redhat_3.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-0:1.4.18-10.SP11_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-undertow-jastow-0:2.0.7-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-common-0:1.2.1-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-0:1.1.12-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-elytron-tool-0:1.0.9-1.Final_redhat_00001.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-javadocs-0:7.1.6-2.GA_redhat_00002.1.ep7.el7.src",
            "7Server-JBEAP-7.1:eap7-wildfly-modules-0:7.1.6-4.GA_redhat_00002.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.noarch",
            "7Server-JBEAP-7.1:eap7-wildfly-web-console-eap-0:2.9.19-1.Final_redhat_00001.1.ep7.el7.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "dom4j: XML Injection in Class: Element. Methods: addElement, addAttribute which can impact the integrity of XML documents"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...