rhsa-2020_2779
Vulnerability from csaf_redhat
Published
2020-07-01 10:57
Modified
2024-11-15 06:12
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.23 security update

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server. This release of Red Hat JBoss Enterprise Application Platform 6.4.23 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.22, and includes bug fixes and enhancements, which are documented in the Release Notes document listed in the References section. Security Fix(es): * jbossweb: tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938) * JBoss EAP: Vault system property security attribute value is revealed on CLI 'reload' command (CVE-2019-14885) For more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section. All users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 6.4 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.\n\nThis release of Red Hat JBoss Enterprise Application Platform 6.4.23 serves as a replacement for Red Hat JBoss Enterprise Application Platform 6.4.22, and includes bug fixes and enhancements, which are documented in the Release Notes document listed in the References section.\n\nSecurity Fix(es):\n\n* jbossweb: tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability (CVE-2020-1938)\n\n* JBoss EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command (CVE-2019-14885)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, see the CVE page(s) listed in the References section.\n\nAll users of Red Hat JBoss Enterprise Application Platform 6.4 on Red Hat Enterprise Linux 5 are advised to upgrade to these updated packages.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:2779",
        "url": "https://access.redhat.com/errata/RHSA-2020:2779"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html",
        "url": "https://access.redhat.com/documentation/en-US/JBoss_Enterprise_Application_Platform/6.4/index.html"
      },
      {
        "category": "external",
        "summary": "1700855",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1700855"
      },
      {
        "category": "external",
        "summary": "1708467",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1708467"
      },
      {
        "category": "external",
        "summary": "1710433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1710433"
      },
      {
        "category": "external",
        "summary": "1770615",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615"
      },
      {
        "category": "external",
        "summary": "1772542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1772542"
      },
      {
        "category": "external",
        "summary": "1806398",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806398"
      },
      {
        "category": "external",
        "summary": "1816579",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816579"
      },
      {
        "category": "external",
        "summary": "1816629",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1816629"
      },
      {
        "category": "external",
        "summary": "1819214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1819214"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_2779.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 6.4.23 security update",
    "tracking": {
      "current_release_date": "2024-11-15T06:12:38+00:00",
      "generator": {
        "date": "2024-11-15T06:12:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2020:2779",
      "initial_release_date": "2020-07-01T10:57:42+00:00",
      "revision_history": [
        {
          "date": "2020-07-01T10:57:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-07-01T10:57:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-15T06:12:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-6.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:6::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-api-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-impl-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-common-spi-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-core-api-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-core-impl-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-deployers-common-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-jdbc-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-spec-api-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-validator-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-29.SP31_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_id": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weld-core@1.1.34-2.Final_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
                "product": {
                  "name": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
                  "product_id": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbosgi-repository@2.1.0-3.Final_redhat_3.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_id": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.31-1.Final_redhat_1.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
                "product": {
                  "name": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
                  "product_id": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf12-eap6@1.2.15-11.b01_SP2_redhat_2.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_id": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting3-jmx@1.1.4-2.Final_redhat_00001.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.23-2.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
                "product": {
                  "name": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
                  "product_id": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ironjacamar-eap6@1.0.44-1.Final_redhat_00001.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
                "product": {
                  "name": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
                  "product_id": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hornetq@2.3.25-29.SP31_redhat_00001.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src",
                  "product_id": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/weld-core@1.1.34-2.Final_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
                "product": {
                  "name": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
                  "product_id": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbosgi-repository@2.1.0-3.Final_redhat_3.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
                "product": {
                  "name": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
                  "product_id": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossweb@7.5.31-1.Final_redhat_1.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
                "product": {
                  "name": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
                  "product_id": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/glassfish-jsf12-eap6@1.2.15-11.b01_SP2_redhat_2.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
                "product": {
                  "name": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
                  "product_id": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-remoting3-jmx@1.1.4-2.Final_redhat_00001.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-modules-eap@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-http@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-connector@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-webservices@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-process-controller@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-javadocs@7.5.23-2.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jpa@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cmp@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-clustering@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-modcluster@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-platform-mbean@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-threads@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-mail@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-service@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-logging@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-client-all@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-security@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-weld@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-domain-management@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-appclient@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-repository@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-embedded@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller-client@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-web@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-deployment-scanner@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jacorb@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jdr@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-controller@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ejb3@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-host-controller@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-server@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-core-security@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-remoting@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-sar@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsf@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-xts@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-transactions@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-configadmin@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxrs@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-naming@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-system-jmx@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-protocol@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-cli@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jaxr@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jsr77@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-pojo@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-network@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-management-client-content@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-picketlink@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-core@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-domain@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-appclient@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-product-eap@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-standalone@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-bundles@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-messaging@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-jmx@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-version@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-ee-deployment@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jboss-as-osgi-configadmin@7.5.23-3.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                "product": {
                  "name": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_id": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jbossas-welcome-content-eap@7.5.23-4.Final_redhat_00002.1.ep6.el6?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src"
        },
        "product_reference": "hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src"
        },
        "product_reference": "ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch"
        },
        "product_reference": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src"
        },
        "product_reference": "jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch"
        },
        "product_reference": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src"
        },
        "product_reference": "jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src"
        },
        "product_reference": "jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch"
        },
        "product_reference": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src"
        },
        "product_reference": "jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch"
        },
        "product_reference": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src as a component of Red Hat JBoss Enterprise Application Platform 6.4 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src"
        },
        "product_reference": "weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src",
        "relates_to_product_reference": "6Server-JBEAP-6.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14885",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2019-10-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1770615"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the JBoss EAP Vault system. Confidential information of the system property\u2019s security attribute value is revealed in the JBoss EAP log file when executing a JBoss CLI \u0027reload\u0027 command. This flaw can lead to the exposure of confidential information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
          "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
          "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14885"
        },
        {
          "category": "external",
          "summary": "RHBZ#1770615",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1770615"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14885",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14885"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14885"
        }
      ],
      "release_date": "2020-01-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-07-01T10:57:42+00:00",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258\n\nYou must restart the JBoss server process for the update to take effect.",
          "product_ids": [
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2779"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "EAP: Vault system property security attribute value is revealed on CLI \u0027reload\u0027 command"
    },
    {
      "cve": "CVE-2020-1938",
      "cwe": {
        "id": "CWE-285",
        "name": "Improper Authorization"
      },
      "discovery_date": "2020-02-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1806398"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "CVE-2020-1938 is a file read/inclusion vulnerability in the AJP connector in Apache Tomcat. This is enabled by default with a default configuration port of 8009. A remote, unauthenticated attacker could exploit this vulnerability to read web application files from a vulnerable server. In instances where the vulnerable server allows file uploads, an attacker could upload malicious JavaServer Pages (JSP) code within a variety of file types and trigger this vulnerability to gain remote code execution (RCE).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251 and CVE page https://access.redhat.com/security/cve/cve-2020-1745",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
          "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
          "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
          "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
          "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1938"
        },
        {
          "category": "external",
          "summary": "RHBZ#1806398",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1806398"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1938",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1938"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1938",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1938"
        },
        {
          "category": "external",
          "summary": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/",
          "url": "https://meterpreter.org/cve-2020-1938-apache-tomcat-ajp-connector-remote-code-execution-vulnerability-alert/"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.100",
          "url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.100"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.51",
          "url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.51"
        },
        {
          "category": "external",
          "summary": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31",
          "url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.31"
        },
        {
          "category": "external",
          "summary": "https://www.cnvd.org.cn/webinfo/show/5415",
          "url": "https://www.cnvd.org.cn/webinfo/show/5415"
        },
        {
          "category": "external",
          "summary": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487",
          "url": "https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2020-02-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2020-07-01T10:57:42+00:00",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258\n\nYou must restart the JBoss server process for the update to take effect.",
          "product_ids": [
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:2779"
        },
        {
          "category": "workaround",
          "details": "Please refer to the Red Hat knowledgebase article: https://access.redhat.com/solutions/4851251",
          "product_ids": [
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:glassfish-jsf12-eap6-0:1.2.15-11.b01_SP2_redhat_2.1.ep6.el6.src",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:hornetq-0:2.3.25-29.SP31_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-common-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-common-spi-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-core-impl-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-deployers-common-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:ironjacamar-jdbc-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-spec-api-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:ironjacamar-validator-eap6-0:1.0.44-1.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbosgi-repository-0:2.1.0-3.Final_redhat_3.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-appclient-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cli-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-client-all-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-clustering-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-cmp-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-connector-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-controller-client-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-core-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-repository-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-deployment-scanner-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-http-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-domain-management-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ee-deployment-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-ejb3-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-embedded-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-host-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jacorb-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jaxrs-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jdr-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jpa-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsf-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-jsr77-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-logging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-mail-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-management-client-content-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-messaging-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-modcluster-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-naming-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-network-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-configadmin-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-osgi-service-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-picketlink-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-platform-mbean-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-pojo-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-process-controller-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-protocol-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-remoting-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-sar-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-security-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-server-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-system-jmx-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-threads-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-transactions-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-version-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-web-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-webservices-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-weld-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-as-xts-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jboss-remoting3-jmx-0:1.1.4-2.Final_redhat_00001.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-appclient-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-bundles-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-core-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-domain-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-javadocs-0:7.5.23-2.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-modules-eap-0:7.5.23-3.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-product-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-standalone-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossas-welcome-content-eap-0:7.5.23-4.Final_redhat_00002.1.ep6.el6.src",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:jbossweb-0:7.5.31-1.Final_redhat_1.1.ep6.el6.src",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.noarch",
            "6Server-JBEAP-6.4:weld-core-0:1.1.34-2.Final_redhat_2.1.ep6.el6.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-03-03T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.