rhsa-2020_4245
Vulnerability from csaf_redhat
Published
2020-10-13 16:50
Modified
2024-09-13 22:08
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.3 security update on RHEL 8

Notes

Topic
An update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.2 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.3 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * picketbox: JBoss EAP reload to admin-only mode allows authentication bypass (CVE-2020-14299) * wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl (CVE-2020-14338) * xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS (CVE-2020-14340) * cxf: JMX integration is vulnerable to a MITM attack (CVE-2020-1954) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for RHEL 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.3 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.2 and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.3 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* picketbox: JBoss EAP reload to admin-only mode allows authentication bypass (CVE-2020-14299)\n\n* wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl (CVE-2020-14338)\n\n* xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS (CVE-2020-14340)\n\n* cxf: JMX integration is vulnerable to a MITM attack (CVE-2020-1954)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2020:4245",
        "url": "https://access.redhat.com/errata/RHSA-2020:4245"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1824301",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824301"
      },
      {
        "category": "external",
        "summary": "1848533",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848533"
      },
      {
        "category": "external",
        "summary": "1860054",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860054"
      },
      {
        "category": "external",
        "summary": "1860218",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860218"
      },
      {
        "category": "external",
        "summary": "JBEAP-19379",
        "url": "https://issues.redhat.com/browse/JBEAP-19379"
      },
      {
        "category": "external",
        "summary": "JBEAP-19444",
        "url": "https://issues.redhat.com/browse/JBEAP-19444"
      },
      {
        "category": "external",
        "summary": "JBEAP-19596",
        "url": "https://issues.redhat.com/browse/JBEAP-19596"
      },
      {
        "category": "external",
        "summary": "JBEAP-19613",
        "url": "https://issues.redhat.com/browse/JBEAP-19613"
      },
      {
        "category": "external",
        "summary": "JBEAP-19615",
        "url": "https://issues.redhat.com/browse/JBEAP-19615"
      },
      {
        "category": "external",
        "summary": "JBEAP-19642",
        "url": "https://issues.redhat.com/browse/JBEAP-19642"
      },
      {
        "category": "external",
        "summary": "JBEAP-19695",
        "url": "https://issues.redhat.com/browse/JBEAP-19695"
      },
      {
        "category": "external",
        "summary": "JBEAP-19698",
        "url": "https://issues.redhat.com/browse/JBEAP-19698"
      },
      {
        "category": "external",
        "summary": "JBEAP-19700",
        "url": "https://issues.redhat.com/browse/JBEAP-19700"
      },
      {
        "category": "external",
        "summary": "JBEAP-19701",
        "url": "https://issues.redhat.com/browse/JBEAP-19701"
      },
      {
        "category": "external",
        "summary": "JBEAP-19715",
        "url": "https://issues.redhat.com/browse/JBEAP-19715"
      },
      {
        "category": "external",
        "summary": "JBEAP-19746",
        "url": "https://issues.redhat.com/browse/JBEAP-19746"
      },
      {
        "category": "external",
        "summary": "JBEAP-19789",
        "url": "https://issues.redhat.com/browse/JBEAP-19789"
      },
      {
        "category": "external",
        "summary": "JBEAP-19791",
        "url": "https://issues.redhat.com/browse/JBEAP-19791"
      },
      {
        "category": "external",
        "summary": "JBEAP-19795",
        "url": "https://issues.redhat.com/browse/JBEAP-19795"
      },
      {
        "category": "external",
        "summary": "JBEAP-19796",
        "url": "https://issues.redhat.com/browse/JBEAP-19796"
      },
      {
        "category": "external",
        "summary": "JBEAP-19822",
        "url": "https://issues.redhat.com/browse/JBEAP-19822"
      },
      {
        "category": "external",
        "summary": "JBEAP-19888",
        "url": "https://issues.redhat.com/browse/JBEAP-19888"
      },
      {
        "category": "external",
        "summary": "JBEAP-19934",
        "url": "https://issues.redhat.com/browse/JBEAP-19934"
      },
      {
        "category": "external",
        "summary": "JBEAP-19935",
        "url": "https://issues.redhat.com/browse/JBEAP-19935"
      },
      {
        "category": "external",
        "summary": "JBEAP-19936",
        "url": "https://issues.redhat.com/browse/JBEAP-19936"
      },
      {
        "category": "external",
        "summary": "JBEAP-19937",
        "url": "https://issues.redhat.com/browse/JBEAP-19937"
      },
      {
        "category": "external",
        "summary": "JBEAP-19938",
        "url": "https://issues.redhat.com/browse/JBEAP-19938"
      },
      {
        "category": "external",
        "summary": "JBEAP-19939",
        "url": "https://issues.redhat.com/browse/JBEAP-19939"
      },
      {
        "category": "external",
        "summary": "JBEAP-19940",
        "url": "https://issues.redhat.com/browse/JBEAP-19940"
      },
      {
        "category": "external",
        "summary": "JBEAP-19942",
        "url": "https://issues.redhat.com/browse/JBEAP-19942"
      },
      {
        "category": "external",
        "summary": "JBEAP-19955",
        "url": "https://issues.redhat.com/browse/JBEAP-19955"
      },
      {
        "category": "external",
        "summary": "JBEAP-19965",
        "url": "https://issues.redhat.com/browse/JBEAP-19965"
      },
      {
        "category": "external",
        "summary": "JBEAP-20027",
        "url": "https://issues.redhat.com/browse/JBEAP-20027"
      },
      {
        "category": "external",
        "summary": "JBEAP-20037",
        "url": "https://issues.redhat.com/browse/JBEAP-20037"
      },
      {
        "category": "external",
        "summary": "JBEAP-20064",
        "url": "https://issues.redhat.com/browse/JBEAP-20064"
      },
      {
        "category": "external",
        "summary": "JBEAP-20087",
        "url": "https://issues.redhat.com/browse/JBEAP-20087"
      },
      {
        "category": "external",
        "summary": "JBEAP-20112",
        "url": "https://issues.redhat.com/browse/JBEAP-20112"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2020/rhsa-2020_4245.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.3 security update on RHEL 8",
    "tracking": {
      "current_release_date": "2024-09-13T22:08:56+00:00",
      "generator": {
        "date": "2024-09-13T22:08:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2020:4245",
      "initial_release_date": "2020-10-13T16:50:02+00:00",
      "revision_history": [
        {
          "date": "2020-10-13T16:50:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2020-10-13T16:50:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:08:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.3 for BaseOS-8",
                "product": {
                  "name": "Red Hat JBoss EAP 7.3 for BaseOS-8",
                  "product_id": "8Base-JBEAP-7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-25.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-25.SP12_redhat_00013.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
                  "product_id": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-8.Final_redhat_00007.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
                  "product_id": "eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-8.Final_redhat_00007.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.8-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.10.8-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.9.0-5.redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xerces-j2@2.12.0-2.SP03_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.3.7-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.3.7-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.3.7-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.3.7-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-invocation@1.5.3-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-codec@1.14.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.9-11.SP12_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.18-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-client@4.5.12-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-core@4.4.13-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.7-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.26.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-velocity@2.2.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-velocity-engine-core@2.2.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ws-commons-XmlSchema@2.2.5-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.65.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.65.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.65.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.65.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.0.2-1.redhat_00001.1.el8eap?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.17-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups@4.1.10-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.10-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.9-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.31-1.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-lang@3.10.0-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.3-4.GA_redhat_00004.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.3.3-4.GA_redhat_00004.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.3.3-4.GA_redhat_00004.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.3@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2-to-eap7.3@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.3-server@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly15.0-server@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly16.0-server@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly17.0-server@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly18.0-server@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.7.2-2.Final_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-25.SP12_redhat_00013.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
                  "product_id": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-8.Final_redhat_00007.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.9.9-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.8-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
                  "product_id": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-5.redhat_00011.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xerces-j2@2.12.0-2.SP03_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.3.7-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-invocation@1.5.3-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-codec@1.14.0-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.9-11.SP12_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.18-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-client@4.5.12-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-httpcomponents-core@4.4.13-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.7-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-snakeyaml@1.26.0-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-velocity@2.2.0-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.13-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ws-commons-XmlSchema@2.2.5-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.65.0-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-native@1.0.2-1.redhat_00001.1.el8eap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.17-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jgroups@4.1.10-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.10-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-xnio-base@3.7.9-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.31-1.SP1_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-lang@3.10.0-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
                  "product_id": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.3-4.GA_redhat_00004.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
                "product": {
                  "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
                  "product_id": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-3.redhat_1.el8eap?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-2.Final_redhat_00002.1.el8eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
                "product": {
                  "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
                  "product_id": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native@1.0.2-3.redhat_1.el8eap?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
                "product": {
                  "name": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
                  "product_id": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-artemis-native-wildfly@1.0.2-3.redhat_1.el8eap?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src"
        },
        "product_reference": "eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src"
        },
        "product_reference": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64"
        },
        "product_reference": "eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64"
        },
        "product_reference": "eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.3 for BaseOS-8",
          "product_id": "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-1954",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-04-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1824301"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Apache CXF has the ability to integrate with JMX by registering an InstrumentationManager extension with the CXF bus. If the \u2018createMBServerConnectorFactory\u2018 property of the default InstrumentationManagerImpl is not disabled, then it is vulnerable to a man-in-the-middle (MITM) style attack. An attacker on the same host can connect to the registry and rebind the entry to another server, thus acting as a proxy to the original. They are then able to gain access to all of the information that is sent and received over JMX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cxf: JMX integration is vulnerable to a MITM attack",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-1954"
        },
        {
          "category": "external",
          "summary": "RHBZ#1824301",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1824301"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-1954",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-1954"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-1954",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-1954"
        }
      ],
      "release_date": "2020-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4245"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "ADJACENT_NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "cxf: JMX integration is vulnerable to a MITM attack"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Darran Lofthouse"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-14299",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2020-05-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1848533"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in JBoss EAP, where the authentication configuration is set-up using a legacy SecurityRealm, to delegate to a legacy PicketBox SecurityDomain, and then reloaded to admin-only mode. This flaw allows an attacker to perform a complete authentication bypass by using an arbitrary user and password. The highest threat to vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "picketbox: JBoss EAP reload to admin-only mode allows authentication bypass",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14299"
        },
        {
          "category": "external",
          "summary": "RHBZ#1848533",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1848533"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14299",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14299"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14299",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14299"
        }
      ],
      "release_date": "2020-10-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4245"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.7,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "picketbox: JBoss EAP reload to admin-only mode allows authentication bypass"
    },
    {
      "cve": "CVE-2020-14338",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2020-07-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860054"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Wildfly\u0027s implementation of Xerces, specifically in the way the XMLSchemaValidator class in the JAXP component of Wildfly enforced the \"use-grammar-pool-only\" feature. This flaw allows a specially-crafted XML file to manipulate the validation process in certain cases. This issue is the same flaw as CVE-2020-14621, which affected OpenJDK, and uses a similar code.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14338"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860054",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860054"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14338",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14338"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14338",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14338"
        }
      ],
      "release_date": "2020-08-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4245"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Masafumi Miura"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-14340",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-07-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1860218"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xnio. A file descriptor leak caused by growing amounts of NIO Selector file, handled between garbage collection cycles, may allow the attacker to cause a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
          "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-14340"
        },
        {
          "category": "external",
          "summary": "RHBZ#1860218",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1860218"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14340",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-14340"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14340",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14340"
        }
      ],
      "release_date": "2020-07-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2020:4245"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-5.redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-native-1:1.0.2-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-5.redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-codec-0:1.14.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-commons-lang-0:3.10.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-0:3.3.7-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-apache-cxf-rt-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-services-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-apache-cxf-tools-0:3.3.7-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-artemis-native-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-artemis-native-wildfly-1:1.0.2-3.redhat_1.el8eap.x86_64",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-0:1.65.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-bouncycastle-mail-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-bouncycastle-prov-0:1.65.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-glassfish-jsf-0:2.3.9-11.SP12_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hal-console-0:3.2.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-0:5.3.18-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-hibernate-core-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-envers-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-hibernate-java8-0:5.3.18-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-client-0:4.5.12-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-httpcomponents-core-0:4.4.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jberet-0:1.3.7-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jberet-core-0:1.3.7-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-invocation-0:1.5.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.17-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-2.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-2.Final_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jboss-xnio-base-0:3.7.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-jgroups-0:4.1.10-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-0:5.9.9-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-narayana-compensations-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-narayana-txframework-0:5.9.9-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketbox-0:5.0.3-8.Final_redhat_00007.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-8.Final_redhat_00007.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-picketlink-bindings-0:2.5.5-25.SP12_redhat_00013.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-picketlink-wildfly8-0:2.5.5-25.SP12_redhat_00013.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-snakeyaml-0:1.26.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-undertow-0:2.0.31-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-velocity-0:2.2.0-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-velocity-engine-core-0:2.2.0-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-0:7.3.3-4.GA_redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.8-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.8-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-modules-0:7.3.3-4.GA_redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-ws-commons-XmlSchema-0:2.2.5-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.3:eap7-xerces-j2-0:2.12.0-2.SP03_redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...