rhsa-2019_1108
Vulnerability from csaf_redhat
Published
2019-05-08 12:12
Modified
2024-09-13 16:54
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.1 on RHEL 7 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on JBoss Application Server 7. This release of Red Hat JBoss Enterprise Application Platform 7.2.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.0, and includes bug fixes and enhancements. Refer to the Red Hat JBoss Enterprise Application Platform 7.2.1 Release Notes for information on the most significant bug fixes and enhancements included in this release. Security Fix(es): * jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307) * jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022) * jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023) * undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer (CVE-2018-14642) * jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720) * jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721) * wildfly: Race condition on PID file allows for termination of arbitrary processes by local users (CVE-2019-3805) * wildfly: wrong SecurityIdentity for EE concurrency threads that are reused (CVE-2019-3894) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on JBoss Application Server 7. \n\nThis release of Red Hat JBoss Enterprise Application Platform 7.2.1 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.0, and includes bug fixes and enhancements. Refer to the Red Hat JBoss Enterprise Application Platform 7.2.1 Release Notes for information on the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis (CVE-2018-11307)\n\n* jackson-databind: improper polymorphic deserialization of types from Jodd-db library (CVE-2018-12022)\n\n* jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver (CVE-2018-12023)\n\n* undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer (CVE-2018-14642)\n\n* jackson-databind: exfiltration/XXE in some JDK classes (CVE-2018-14720)\n\n* jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class (CVE-2018-14721)\n\n* wildfly: Race condition on PID file allows for termination of arbitrary processes by local users (CVE-2019-3805)\n\n* wildfly: wrong SecurityIdentity for EE concurrency threads that are reused (CVE-2019-3894)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:1108",
        "url": "https://access.redhat.com/errata/RHSA-2019:1108"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1628702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1628702"
      },
      {
        "category": "external",
        "summary": "1660263",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660263"
      },
      {
        "category": "external",
        "summary": "1666423",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423"
      },
      {
        "category": "external",
        "summary": "1666428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428"
      },
      {
        "category": "external",
        "summary": "1671096",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096"
      },
      {
        "category": "external",
        "summary": "1671097",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097"
      },
      {
        "category": "external",
        "summary": "1677341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341"
      },
      {
        "category": "external",
        "summary": "1682108",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1682108"
      },
      {
        "category": "external",
        "summary": "JBEAP-14861",
        "url": "https://issues.redhat.com/browse/JBEAP-14861"
      },
      {
        "category": "external",
        "summary": "JBEAP-15392",
        "url": "https://issues.redhat.com/browse/JBEAP-15392"
      },
      {
        "category": "external",
        "summary": "JBEAP-15477",
        "url": "https://issues.redhat.com/browse/JBEAP-15477"
      },
      {
        "category": "external",
        "summary": "JBEAP-15478",
        "url": "https://issues.redhat.com/browse/JBEAP-15478"
      },
      {
        "category": "external",
        "summary": "JBEAP-15568",
        "url": "https://issues.redhat.com/browse/JBEAP-15568"
      },
      {
        "category": "external",
        "summary": "JBEAP-15617",
        "url": "https://issues.redhat.com/browse/JBEAP-15617"
      },
      {
        "category": "external",
        "summary": "JBEAP-15622",
        "url": "https://issues.redhat.com/browse/JBEAP-15622"
      },
      {
        "category": "external",
        "summary": "JBEAP-15748",
        "url": "https://issues.redhat.com/browse/JBEAP-15748"
      },
      {
        "category": "external",
        "summary": "JBEAP-15805",
        "url": "https://issues.redhat.com/browse/JBEAP-15805"
      },
      {
        "category": "external",
        "summary": "JBEAP-15851",
        "url": "https://issues.redhat.com/browse/JBEAP-15851"
      },
      {
        "category": "external",
        "summary": "JBEAP-15869",
        "url": "https://issues.redhat.com/browse/JBEAP-15869"
      },
      {
        "category": "external",
        "summary": "JBEAP-15876",
        "url": "https://issues.redhat.com/browse/JBEAP-15876"
      },
      {
        "category": "external",
        "summary": "JBEAP-16025",
        "url": "https://issues.redhat.com/browse/JBEAP-16025"
      },
      {
        "category": "external",
        "summary": "JBEAP-16037",
        "url": "https://issues.redhat.com/browse/JBEAP-16037"
      },
      {
        "category": "external",
        "summary": "JBEAP-16086",
        "url": "https://issues.redhat.com/browse/JBEAP-16086"
      },
      {
        "category": "external",
        "summary": "JBEAP-16090",
        "url": "https://issues.redhat.com/browse/JBEAP-16090"
      },
      {
        "category": "external",
        "summary": "JBEAP-16091",
        "url": "https://issues.redhat.com/browse/JBEAP-16091"
      },
      {
        "category": "external",
        "summary": "JBEAP-16112",
        "url": "https://issues.redhat.com/browse/JBEAP-16112"
      },
      {
        "category": "external",
        "summary": "JBEAP-16122",
        "url": "https://issues.redhat.com/browse/JBEAP-16122"
      },
      {
        "category": "external",
        "summary": "JBEAP-16123",
        "url": "https://issues.redhat.com/browse/JBEAP-16123"
      },
      {
        "category": "external",
        "summary": "JBEAP-16124",
        "url": "https://issues.redhat.com/browse/JBEAP-16124"
      },
      {
        "category": "external",
        "summary": "JBEAP-16125",
        "url": "https://issues.redhat.com/browse/JBEAP-16125"
      },
      {
        "category": "external",
        "summary": "JBEAP-16137",
        "url": "https://issues.redhat.com/browse/JBEAP-16137"
      },
      {
        "category": "external",
        "summary": "JBEAP-16146",
        "url": "https://issues.redhat.com/browse/JBEAP-16146"
      },
      {
        "category": "external",
        "summary": "JBEAP-16147",
        "url": "https://issues.redhat.com/browse/JBEAP-16147"
      },
      {
        "category": "external",
        "summary": "JBEAP-16234",
        "url": "https://issues.redhat.com/browse/JBEAP-16234"
      },
      {
        "category": "external",
        "summary": "JBEAP-16259",
        "url": "https://issues.redhat.com/browse/JBEAP-16259"
      },
      {
        "category": "external",
        "summary": "JBEAP-16276",
        "url": "https://issues.redhat.com/browse/JBEAP-16276"
      },
      {
        "category": "external",
        "summary": "JBEAP-16321",
        "url": "https://issues.redhat.com/browse/JBEAP-16321"
      },
      {
        "category": "external",
        "summary": "JBEAP-16347",
        "url": "https://issues.redhat.com/browse/JBEAP-16347"
      },
      {
        "category": "external",
        "summary": "JBEAP-16356",
        "url": "https://issues.redhat.com/browse/JBEAP-16356"
      },
      {
        "category": "external",
        "summary": "JBEAP-16367",
        "url": "https://issues.redhat.com/browse/JBEAP-16367"
      },
      {
        "category": "external",
        "summary": "JBEAP-16368",
        "url": "https://issues.redhat.com/browse/JBEAP-16368"
      },
      {
        "category": "external",
        "summary": "JBEAP-16369",
        "url": "https://issues.redhat.com/browse/JBEAP-16369"
      },
      {
        "category": "external",
        "summary": "JBEAP-16381",
        "url": "https://issues.redhat.com/browse/JBEAP-16381"
      },
      {
        "category": "external",
        "summary": "JBEAP-16418",
        "url": "https://issues.redhat.com/browse/JBEAP-16418"
      },
      {
        "category": "external",
        "summary": "JBEAP-9657",
        "url": "https://issues.redhat.com/browse/JBEAP-9657"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_1108.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.1 on RHEL 7 security update",
    "tracking": {
      "current_release_date": "2024-09-13T16:54:57+00:00",
      "generator": {
        "date": "2024-09-13T16:54:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:1108",
      "initial_release_date": "2019-05-08T12:12:09+00:00",
      "revision_history": [
        {
          "date": "2019-05-08T12:12:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-05-08T12:12:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T16:54:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.2 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss EAP 7.2 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting-jmx@3.0.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-16.SP12_redhat_4.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-istack-commons@3.0.7-2.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-istack-commons-tools@3.0.7-2.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-istack-commons-runtime@3.0.7-2.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-lang@3.8.0-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.1-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-server@1.2.4-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-asyncclient@4.1.4-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.8-1.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-module-jaxb-annotations@2.9.8-1.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.8-2.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-byte-buddy@1.9.5-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-json-provider@2.9.8-2.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-base@2.9.8-2.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.8-2.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.13-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.13-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.13-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.13-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.8-2.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-commons@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-jdbc@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-spi@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-core@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-commons@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-client-hotrod@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-cachestore-remote@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan-hibernate-cache-v53@9.3.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-yasson@1.0.2-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jdk8@2.9.8-1.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-datatype-jsr310@2.9.8-1.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.8-1.redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.9-2.Final_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.9-2.Final_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.9-2.Final_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.9-2.Final_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.9-2.Final_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-genericjms@2.0.1-2.Final_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client-microprofile@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.3-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.15-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-runtime@3.2.3-2.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-dv@3.2.3-2.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-bug986@3.2.3-2.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-ts@3.2.3-2.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-cxf-xjc-boolean@3.2.3-2.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-xjc-utils@3.2.3-2.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.7-3.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.19-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1-to-eap7.2@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.3.0-7.Final_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.6.3-5.redhat_00020.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-el-api_3.0_spec@1.0.13-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.7-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-dom4j@2.1.1-2.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.5-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.2.1-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.2.1-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.2.1-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.2.1-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.1-6.GA_redhat_00004.1.el7eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.2-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.15-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting-jmx@3.0.1-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.9.1-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-16.SP12_redhat_4.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-16.SP12_redhat_4.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-sun-istack-commons@3.0.7-2.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.7-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-lang@3.8.0-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.1-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-elytron-web@1.2.4-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-asyncclient@4.1.4-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
                  "product_id": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-base@2.9.8-1.redhat_00004.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
                  "product_id": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-annotations@2.9.8-2.redhat_00004.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-byte-buddy@1.9.5-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
                  "product_id": "eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-jaxrs-providers@2.9.8-2.redhat_00004.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
                  "product_id": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-core@2.9.8-2.redhat_00004.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.13-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
                  "product_id": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.9.8-2.redhat_00004.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-infinispan@9.3.6-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-yasson@1.0.2-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
                  "product_id": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-modules-java8@2.9.8-1.redhat_00004.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
                  "product_id": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.9-2.Final_redhat_00002.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.2-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
                  "product_id": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-genericjms@2.0.1-2.Final_redhat_00002.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.6.1-4.SP3_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.3-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.15-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
                  "product_id": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-xjc-utils@3.2.3-2.redhat_00002.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.7-3.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.19-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.0-7.Final_redhat_00004.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
                  "product_id": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.6.3-5.redhat_00020.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
                "product": {
                  "name": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
                  "product_id": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@2.6.3-15.redhat_00020.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-el-api_3.0_spec@1.0.13-2.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow-jastow@2.0.7-2.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-dom4j@2.1.1-2.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-security-negotiation@3.0.5-2.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
                  "product_id": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.1-6.GA_redhat_00004.1.el7eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
                "product": {
                  "name": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
                  "product_id": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@2.6.3-15.redhat_00020.el7eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
                "product": {
                  "name": "eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
                  "product_id": "eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@2.6.3-15.redhat_00020.el7eap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src"
        },
        "product_reference": "eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src"
        },
        "product_reference": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64"
        },
        "product_reference": "eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64 as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64"
        },
        "product_reference": "eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-11307",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2019-02-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1677341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using MyBatis classes when using DefaultTyping. An attacker could use this flaw to achieve content exfiltration and possibly conduct further attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load MyBatis classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not include MyBatis classes.\n\nRed Hat Fuse 6 and 7 are not directly affected by this issue, as although they do ship the vulnerable jackson-databind component, they do not enable polymorphic deserialization or default typing which are required for exploitability. Their impacts have correspondingly been reduced to Moderate. Future updates may address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-11307"
        },
        {
          "category": "external",
          "summary": "RHBZ#1677341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-11307",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-11307"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-11307"
        }
      ],
      "release_date": "2018-05-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis"
    },
    {
      "cve": "CVE-2018-12022",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2019-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1671097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Jodd DB connection classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Jodd classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Jodd classes.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-12022"
        },
        {
          "category": "external",
          "summary": "RHBZ#1671097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12022",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-12022"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12022"
        }
      ],
      "release_date": "2018-05-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: improper polymorphic deserialization of types from Jodd-db library"
    },
    {
      "cve": "CVE-2018-12023",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2019-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1671096"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered in jackson-databind where it would permit deserialization of a malicious object using Oracle JDBC classes when using DefaultTyping. An attacker could use this flaw to achieve remote code execution under certain circumstances.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite 6 is not affected by this issue, since Candlepin\u0027s java runtime environment does not load Oracle\u0027s JDBC classes.\n\nRed Hat Virtualization 4 is not affected by this issue, since it does not load Oracle\u0027s JDBC classes.\n\nRed Hat OpenStack Platform ships OpenDaylight, which contains the vulnerable jackson-databind. However, OpenDaylight does not expose jackson-databind in a way that would make it vulnerable, lowering the impact of the vulnerability for OpenDaylight. As such, Red Hat will not be providing a fix for OpenDaylight at this time.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-12023"
        },
        {
          "category": "external",
          "summary": "RHBZ#1671096",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1671096"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12023",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-12023"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12023"
        }
      ],
      "release_date": "2018-06-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver"
    },
    {
      "cve": "CVE-2018-14642",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2018-09-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1628702"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An information leak vulnerability was found in Undertow. If all headers are not written out in the first write() call then the code that handles flushing the buffer will always write out the full contents of the writevBuffer buffer, which may contain data from previous requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14642"
        },
        {
          "category": "external",
          "summary": "RHBZ#1628702",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1628702"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14642",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14642"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14642",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14642"
        }
      ],
      "release_date": "2018-09-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer"
    },
    {
      "cve": "CVE-2018-14720",
      "cwe": {
        "id": "CWE-611",
        "name": "Improper Restriction of XML External Entity Reference"
      },
      "discovery_date": "2019-01-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1666423"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow attackers to conduct external XML entity (XXE) attacks by leveraging failure to block unspecified JDK classes from polymorphic deserialization.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: exfiltration/XXE in some JDK classes",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite 6 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.\n\nRed Hat Enterprise Virtualization 4 is not affected by this issue, since its only supported Java runtime (openJDK) doesn\u0027t bundle the com.sun.deploy.security.ruleset.DRSHelper class.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14720"
        },
        {
          "category": "external",
          "summary": "RHBZ#1666423",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666423"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14720",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14720"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14720"
        }
      ],
      "release_date": "2018-07-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1108"
        },
        {
          "category": "workaround",
          "details": "The following conditions are needed for an exploit, we recommend avoiding all if possible \n* Deserialization from sources you do not control\n* `enableDefaultTyping()`\n* `@JsonTypeInfo using `id.CLASS` or `id.MINIMAL_CLASS`",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: exfiltration/XXE in some JDK classes"
    },
    {
      "cve": "CVE-2018-14721",
      "cwe": {
        "id": "CWE-352",
        "name": "Cross-Site Request Forgery (CSRF)"
      },
      "discovery_date": "2019-01-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1666428"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "FasterXML jackson-databind 2.x before 2.9.7 might allow remote attackers to conduct server-side request forgery (SSRF) attacks by leveraging failure to block the axis2-jaxws class from polymorphic deserialization.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Satellite 6 is not affected by this issue, since its candlepin component doesn\u0027t bundle axis2-jaxws jar.\n\nRed Hat Virtualization is not affected by this issue, since its does not bundle axis2-jaxws jar.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14721"
        },
        {
          "category": "external",
          "summary": "RHBZ#1666428",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1666428"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14721",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14721"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14721"
        }
      ],
      "release_date": "2018-07-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Daniel Le Gall"
          ],
          "organization": "SCRT Information Security"
        }
      ],
      "cve": "CVE-2019-3805",
      "cwe": {
        "id": "CWE-364",
        "name": "Signal Handler Race Condition"
      },
      "discovery_date": "2018-11-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1660263"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in wildfly that would allow local users, who are able to execute init.d script, to terminate arbitrary processes on the system. An attacker could exploit this by modifying the PID file in /var/run/jboss-eap/ allowing the init.d script to terminate any process as root.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly: Race condition on PID file allows for termination of arbitrary processes by local users",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3805"
        },
        {
          "category": "external",
          "summary": "RHBZ#1660263",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660263"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3805",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3805"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3805",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3805"
        }
      ],
      "release_date": "2019-04-30T17:12:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly: Race condition on PID file allows for termination of arbitrary processes by local users"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "James Perkins"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2019-3894",
      "cwe": {
        "id": "CWE-358",
        "name": "Improperly Implemented Security Check for Standard"
      },
      "discovery_date": "2019-02-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1682108"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the ElytronManagedThread in Wildfly\u0027s Elytron subsystem stores a SecurityIdentity to run the thread with that security identity. As these threads do not necessarily terminate if the \u0027keep alive\u0027 time has not expired, this could allow a shared thread to use the wrong security identity when executing.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly: wrong SecurityIdentity for EE concurrency threads that are reused",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
          "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-3894"
        },
        {
          "category": "external",
          "summary": "RHBZ#1682108",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1682108"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3894",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-3894"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3894",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3894"
        }
      ],
      "release_date": "2019-04-30T17:11:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:1108"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-0:2.6.3-5.redhat_00020.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-cli-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-commons-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-core-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-dto-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hornetq-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-hqclient-protocol-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jdbc-store-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-client-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-jms-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-journal-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-native-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-ra-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-selector-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-server-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-service-extensions-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-activemq-artemis-tools-0:2.6.3-5.redhat_00020.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-commons-lang-0:3.8.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-0:3.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-apache-cxf-xjc-utils-0:3.2.3-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.src",
            "7Server-JBEAP-7.2:eap7-artemis-native-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-artemis-native-wildfly-0:2.6.3-15.redhat_00020.el7eap.x86_64",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-byte-buddy-0:1.9.5-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-boolean-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-bug986-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-dv-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-runtime-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-cxf-xjc-ts-0:3.2.3-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-dom4j-0:2.1.1-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-elytron-web-0:1.2.4-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-0:5.3.9-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-hibernate-core-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-envers-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-hibernate-java8-0:5.3.9-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-httpcomponents-asyncclient-0:4.1.4-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-0:9.3.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-jdbc-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-cachestore-remote-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-client-hotrod-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-core-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-commons-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-spi-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-infinispan-hibernate-cache-v53-0:9.3.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-0:1.4.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-runtime-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-istack-commons-tools-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-annotations-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-core-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-databind-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jdk8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-datatype-jsr310-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-base-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-json-provider-0:2.9.8-2.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-jaxrs-providers-0:2.9.8-2.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-module-jaxb-annotations-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-base-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jackson-modules-java8-0:2.9.8-1.redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jberet-0:1.3.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jberet-core-0:1.3.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-ejb-client-0:4.0.15-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-el-api_3.0_spec-0:1.0.13-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.1-2.Final_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-logmanager-0:2.1.7-3.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-remoting-jmx-0:3.0.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-security-negotiation-0:3.0.5-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.0-7.Final_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.0-7.Final_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-0:5.9.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-narayana-compensations-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbosstxbridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jbossxts-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-idlj-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-jts-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-api-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-bridge-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-integration-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-restat-util-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-narayana-txframework-0:5.9.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-16.SP12_redhat_4.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-16.SP12_redhat_4.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-0:3.6.1-4.SP3_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-4.SP3_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-sun-istack-commons-0:3.0.7-2.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-0:2.0.19-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-undertow-jastow-0:2.0.7-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-undertow-server-0:1.2.4-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-0:7.2.1-6.GA_redhat_00004.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.1-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.13-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk11-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-java-jdk8-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-modules-0:7.2.1-6.GA_redhat_00004.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-wildfly-transaction-client-0:1.1.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.2:eap7-yasson-0:1.0.2-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly: wrong SecurityIdentity for EE concurrency threads that are reused"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...