rhsa-2019_4020
Vulnerability from csaf_redhat
Published
2019-11-26 19:57
Modified
2024-09-18 04:25
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 8 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.2.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.5 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * undertow: HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511) * undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512) * undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514) * undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515) * wildfly-core: Incorrect privileges for 'Monitor', 'Auditor' and 'Deployer' user by default (CVE-2019-14838) * wildfly: wildfly-security-manager: security manager authorization bypass (CVE-2019-14843) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.2 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.2.5 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.2.4, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.2.5 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: HTTP/2: large amount of data requests leads to denial of service (CVE-2019-9511)\n\n* undertow: HTTP/2: flood using PING frames results in unbounded memory growth (CVE-2019-9512)\n\n* undertow: HTTP/2: flood using HEADERS frames results in unbounded memory growth (CVE-2019-9514)\n\n* undertow: HTTP/2: flood using SETTINGS frames results in unbounded memory growth (CVE-2019-9515)\n\n* wildfly-core: Incorrect privileges for \u0027Monitor\u0027, \u0027Auditor\u0027 and \u0027Deployer\u0027 user by default (CVE-2019-14838)\n\n* wildfly: wildfly-security-manager: security manager authorization bypass (CVE-2019-14843)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2019:4020",
        "url": "https://access.redhat.com/errata/RHSA-2019:4020"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.2/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1735645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645"
      },
      {
        "category": "external",
        "summary": "1735744",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744"
      },
      {
        "category": "external",
        "summary": "1735745",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745"
      },
      {
        "category": "external",
        "summary": "1741860",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860"
      },
      {
        "category": "external",
        "summary": "1751227",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1751227"
      },
      {
        "category": "external",
        "summary": "1752980",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752980"
      },
      {
        "category": "external",
        "summary": "JBEAP-17075",
        "url": "https://issues.redhat.com/browse/JBEAP-17075"
      },
      {
        "category": "external",
        "summary": "JBEAP-17220",
        "url": "https://issues.redhat.com/browse/JBEAP-17220"
      },
      {
        "category": "external",
        "summary": "JBEAP-17365",
        "url": "https://issues.redhat.com/browse/JBEAP-17365"
      },
      {
        "category": "external",
        "summary": "JBEAP-17476",
        "url": "https://issues.redhat.com/browse/JBEAP-17476"
      },
      {
        "category": "external",
        "summary": "JBEAP-17478",
        "url": "https://issues.redhat.com/browse/JBEAP-17478"
      },
      {
        "category": "external",
        "summary": "JBEAP-17483",
        "url": "https://issues.redhat.com/browse/JBEAP-17483"
      },
      {
        "category": "external",
        "summary": "JBEAP-17495",
        "url": "https://issues.redhat.com/browse/JBEAP-17495"
      },
      {
        "category": "external",
        "summary": "JBEAP-17496",
        "url": "https://issues.redhat.com/browse/JBEAP-17496"
      },
      {
        "category": "external",
        "summary": "JBEAP-17513",
        "url": "https://issues.redhat.com/browse/JBEAP-17513"
      },
      {
        "category": "external",
        "summary": "JBEAP-17521",
        "url": "https://issues.redhat.com/browse/JBEAP-17521"
      },
      {
        "category": "external",
        "summary": "JBEAP-17523",
        "url": "https://issues.redhat.com/browse/JBEAP-17523"
      },
      {
        "category": "external",
        "summary": "JBEAP-17547",
        "url": "https://issues.redhat.com/browse/JBEAP-17547"
      },
      {
        "category": "external",
        "summary": "JBEAP-17548",
        "url": "https://issues.redhat.com/browse/JBEAP-17548"
      },
      {
        "category": "external",
        "summary": "JBEAP-17560",
        "url": "https://issues.redhat.com/browse/JBEAP-17560"
      },
      {
        "category": "external",
        "summary": "JBEAP-17579",
        "url": "https://issues.redhat.com/browse/JBEAP-17579"
      },
      {
        "category": "external",
        "summary": "JBEAP-17582",
        "url": "https://issues.redhat.com/browse/JBEAP-17582"
      },
      {
        "category": "external",
        "summary": "JBEAP-17605",
        "url": "https://issues.redhat.com/browse/JBEAP-17605"
      },
      {
        "category": "external",
        "summary": "JBEAP-17631",
        "url": "https://issues.redhat.com/browse/JBEAP-17631"
      },
      {
        "category": "external",
        "summary": "JBEAP-17647",
        "url": "https://issues.redhat.com/browse/JBEAP-17647"
      },
      {
        "category": "external",
        "summary": "JBEAP-17665",
        "url": "https://issues.redhat.com/browse/JBEAP-17665"
      },
      {
        "category": "external",
        "summary": "JBEAP-17722",
        "url": "https://issues.redhat.com/browse/JBEAP-17722"
      },
      {
        "category": "external",
        "summary": "JBEAP-17874",
        "url": "https://issues.redhat.com/browse/JBEAP-17874"
      },
      {
        "category": "external",
        "summary": "JBEAP-17880",
        "url": "https://issues.redhat.com/browse/JBEAP-17880"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2019/rhsa-2019_4020.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.5 on RHEL 8 security update",
    "tracking": {
      "current_release_date": "2024-09-18T04:25:23+00:00",
      "generator": {
        "date": "2024-09-18T04:25:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2019:4020",
      "initial_release_date": "2019-11-26T19:57:14+00:00",
      "revision_history": [
        {
          "date": "2019-11-26T19:57:14+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2019-11-26T19:57:14+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T04:25:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.2 for RHEL 8",
                "product": {
                  "name": "Red Hat JBoss EAP 7.2 for RHEL 8",
                  "product_id": "8Base-JBEAP-7.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
                  "product_id": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-6.Final_redhat_00005.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
                  "product_id": "eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-6.Final_redhat_00005.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.26-2.SP3_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.10-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.2.10-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.2.10-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.2.10-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
                  "product_id": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-5.SP3_redhat_00003.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-byte-buddy@1.9.11-1.redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client-microprofile@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.4-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.17-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.17-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.17-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.17-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.17-2.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.5-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.6-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0-to-eap7.2@1.3.1-6.Final_redhat_00006.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl@1.0.8-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-java@1.0.8-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.16-2.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-yasson@1.0.5-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-genericjms@2.0.2-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.11-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.5-4.GA_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.2.5-4.GA_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.2.5-4.GA_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
                  "product_id": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-6.Final_redhat_00005.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.26-2.SP3_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.2.10-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
                  "product_id": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.5-5.SP3_redhat_00003.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
                "product": {
                  "name": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
                  "product_id": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-byte-buddy@1.9.11-1.redhat_00002.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.18-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.6.1-7.SP7_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.4.4-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.17-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.0.17-2.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.6.5-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.13-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-20.SP12_redhat_00009.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.6-2.SP1_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.3.1-6.Final_redhat_00006.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl@1.0.8-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.16-2.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-yasson@1.0.5-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-genericjms@2.0.2-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-msc@1.4.11-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
                  "product_id": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.2.5-4.GA_redhat_00002.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64@1.0.8-5.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64@1.0.8-5.Final_redhat_00001.1.el8eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-linux-x86_64-debuginfo@1.0.8-5.Final_redhat_00001.1.el8eap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src"
        },
        "product_reference": "eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.2 for RHEL 8",
          "product_id": "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.2"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-9511",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1741860"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HTTP/2. An attacker can request a large amount of data by manipulating window size and stream priority to force the server to queue the data in 1-byte chunks. Depending on how efficiently this data is queued, this queue can consume excess CPU, memory, or both, leading to a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: large amount of data requests leads to denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "There are no mitigations available for nghttp2 and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9511"
        },
        {
          "category": "external",
          "summary": "RHBZ#1741860",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1741860"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9511",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9511"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9511"
        },
        {
          "category": "external",
          "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md",
          "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
        },
        {
          "category": "external",
          "summary": "https://kb.cert.org/vuls/id/605641/",
          "url": "https://kb.cert.org/vuls/id/605641/"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/"
        },
        {
          "category": "external",
          "summary": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/",
          "url": "https://www.nginx.com/blog/nginx-updates-mitigate-august-2019-http-2-vulnerabilities/"
        }
      ],
      "release_date": "2019-08-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4020"
        },
        {
          "category": "workaround",
          "details": "Red Hat Quay 3.0 uses Nginx 1.12 from Red Hat Software Collections. It will be updated once a fixed is released for Software Collections. In the meantime users of Quay can disable http/2 support in Nginx by following these instructions:\n\n1. Copy the Nginx configuration from the quay container to the host\n$ docker cp 3aadf1421ba3:/quay-registry/conf/nginx/ /mnt/quay/nginx\n\n2. Edit the Nginx configuration, removing http/2 support\n$ sed -i \u0027s/http2 //g\u0027 /mnt/quay/nginx/nginx.conf\n\n3. Restart Nginx with the new configuration mounted into the container, eg:\n$ docker run --restart=always -p 443:8443 -p 80:8080 --sysctl net.core.somaxconn=4096 -v /mnt/quay/config:/conf/stack:Z -v /mnt/quay/storage:/datastorage -v /mnt/quay/nginx:/quay-registry/config/nginx:Z -d quay.io/redhat/quay:v3.0.3",
          "product_ids": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: large amount of data requests leads to denial of service"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Envoy security team"
          ]
        }
      ],
      "cve": "CVE-2019-9512",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1735645"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HTTP/2. Using PING frames and queuing of response PING ACK frames, a flood attack could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: flood using PING frames results in unbounded memory growth",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9512"
        },
        {
          "category": "external",
          "summary": "RHBZ#1735645",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735645"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9512",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9512"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9512"
        },
        {
          "category": "external",
          "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md",
          "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg",
          "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA",
          "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/"
        },
        {
          "category": "external",
          "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html",
          "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html"
        }
      ],
      "release_date": "2019-08-13T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: flood using PING frames results in unbounded memory growth"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Envoy security team"
          ]
        }
      ],
      "cve": "CVE-2019-9514",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1735744"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HTTP/2. Using HEADER frames with invalid HTTP headers and queuing of response RST_STREAM frames, an attacker could cause a flood resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: flood using HEADERS frames results in unbounded memory growth",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The golang package in Red Hat OpenStack Platform 9 Operational Tools will not be updated for this flaw because it is in technical preview and is retiring as of 24.Aug.2019.\nThis issue did not affect the versions of grafana(embeds golang) as shipped with Red Hat Ceph Storage 2 and Red Hat Gluster Storage 3 as they did not include the support for HTTP/2.\nThe following storage product versions are affected because they include the support for HTTP/2 in:\n* golang as shipped with Red Hat Gluster Storage 3, Red Hat Ceph Storage 2 and Red Hat Ceph Storage 3\n* heketi(embeds golang) as shipped with Red Hat Gluster Storage 3\n* grafana(embeds golang and grpc) as shipped with Red Hat Ceph Storage 3\nThis flaw has no available mitigation for packages golang and nodejs. Both packages will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.\n\nAll OpenShift Container Platform RPMs and container images that are built with Go and support HTTP/2 are vulnerable to this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9514"
        },
        {
          "category": "external",
          "summary": "RHBZ#1735744",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735744"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9514",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9514"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9514"
        },
        {
          "category": "external",
          "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md",
          "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg",
          "url": "https://groups.google.com/forum/#!topic/golang-announce/65QixT3tcmg"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA",
          "url": "https://groups.google.com/forum/#!topic/kubernetes-security-announce/wlHLHit1BqA"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/"
        },
        {
          "category": "external",
          "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html",
          "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html"
        }
      ],
      "release_date": "2019-08-13T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: flood using HEADERS frames results in unbounded memory growth"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "the Envoy security team"
          ]
        }
      ],
      "cve": "CVE-2019-9515",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2019-08-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1735745"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in HTTP/2. Using SETTINGS frames and queuing of SETTINGS ACK frames, a flood could occur resulting in unbounded memory growth. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue affects the version of grafana(embeds gRPC) as shipped with Red Hat Ceph Storage 3 as it include the support for HTTP/2.\nThis flaw has no available mitigation for nodejs package. It will be updated once the available fixes are released for Red Hat Enterprise Linux and Red Hat Software Collections.\n\nThe nodejs RPM shipped in OpenShift Container Platform 3.9 and 3.10 is not affected by this flaw as it does not contain the vulnerable code.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-9515"
        },
        {
          "category": "external",
          "summary": "RHBZ#1735745",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1735745"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9515",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-9515"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9515"
        },
        {
          "category": "external",
          "summary": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md",
          "url": "https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-002.md"
        },
        {
          "category": "external",
          "summary": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/",
          "url": "https://nodejs.org/en/blog/vulnerability/aug-2019-security-releases/"
        },
        {
          "category": "external",
          "summary": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html",
          "url": "https://www.mail-archive.com/grpc-io@googlegroups.com/msg06408.html"
        }
      ],
      "release_date": "2019-08-13T17:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "HTTP/2: flood using SETTINGS frames results in unbounded memory growth"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "F\u00e1bio Magalh\u00e3es de Andrade"
          ],
          "organization": "Sonda Ativas"
        },
        {
          "names": [
            "Juliano de Castro Santos",
            "Leonard Lunardi"
          ],
          "organization": "UnimedBH"
        }
      ],
      "cve": "CVE-2019-14838",
      "cwe": {
        "id": "CWE-284",
        "name": "Improper Access Control"
      },
      "discovery_date": "2019-08-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1751227"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that Wildfly users had default user permissions set incorrectly. A malicious user could use this flaw to access unauthorized controls for the application server.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly-core: Incorrect privileges for \u0027Monitor\u0027, \u0027Auditor\u0027 and \u0027Deployer\u0027 user by default",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14838"
        },
        {
          "category": "external",
          "summary": "RHBZ#1751227",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1751227"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14838",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14838"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14838",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14838"
        },
        {
          "category": "external",
          "summary": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14838",
          "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14838"
        }
      ],
      "release_date": "2019-10-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4020"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.2,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H",
            "version": "3.0"
          },
          "products": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly-core: Incorrect privileges for \u0027Monitor\u0027, \u0027Auditor\u0027 and \u0027Deployer\u0027 user by default"
    },
    {
      "cve": "CVE-2019-14843",
      "cwe": {
        "id": "CWE-592",
        "name": "CWE-592"
      },
      "discovery_date": "2019-09-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1752980"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Wildfly Security Manager, running under JDK 11 or 8, that authorized requests for any requester. This flaw could be used by a malicious app deployed on the app server to access unauthorized information and possibly conduct further attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly-security-manager: security manager authorization bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14843"
        },
        {
          "category": "external",
          "summary": "RHBZ#1752980",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752980"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14843",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14843"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14843",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14843"
        }
      ],
      "release_date": "2019-09-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2019:4020"
        },
        {
          "category": "workaround",
          "details": "This flaw only affects the Security Manager running under JDK 11 or 8. To mitigate exposure to this flaw, do not run under those JDK versions.",
          "product_ids": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-0:3.2.10-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-apache-cxf-rt-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-services-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-apache-cxf-tools-0:3.2.10-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-byte-buddy-0:1.9.11-1.redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-glassfish-jsf-0:2.3.5-5.SP3_redhat_00003.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hal-console-0:3.0.17-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-0:5.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-hibernate-core-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-entitymanager-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-envers-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-hibernate-java8-0:5.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-0:1.4.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-common-spi-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-api-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-core-impl-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-deployers-common-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-jdbc-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-ironjacamar-validator-0:1.4.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-genericjms-0:2.0.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-msc-0:1.4.11-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-remoting-0:5.0.16-2.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-0:1.3.1-6.Final_redhat_00006.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-cli-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-core-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap6.4-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly10.1-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly11.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly12.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly13.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly14.0-server-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly8.2-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-server-migration-wildfly9.0-to-eap7.2-0:1.3.1-6.Final_redhat_00006.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-jboss-xnio-base-0:3.7.6-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketbox-0:5.0.3-6.Final_redhat_00005.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketbox-infinispan-0:5.0.3-6.Final_redhat_00005.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-bindings-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-common-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-config-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-federation-0:2.5.5-20.SP12_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-api-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-idm-simple-schema-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-impl-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-picketlink-wildfly8-0:2.5.5-20.SP12_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-0:3.6.1-7.SP7_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-resteasy-atom-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-cdi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-client-microprofile-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-crypto-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jackson2-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxb-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jaxrs-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jettison-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jose-jwt-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-jsapi-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-binding-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-json-p-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-multipart-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-rxjava2-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-spring-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-validator-provider-11-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-resteasy-yaml-provider-0:3.6.1-7.SP7_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-undertow-0:2.0.26-2.SP3_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-0:7.2.5-4.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-0:1.6.5-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-elytron-tool-0:1.4.4-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-http-client-common-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-ejb-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-naming-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-http-transaction-client-0:1.0.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-javadocs-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-modules-0:7.2.5-4.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-0:1.0.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-java-0:1.0.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-wildfly-openssl-linux-x86_64-debuginfo-0:1.0.8-5.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.2:eap7-yasson-0:1.0.5-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "wildfly-security-manager: security manager authorization bypass"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...