rhsa-2021_0872
Vulnerability from csaf_redhat
Published
2021-03-16 13:41
Modified
2024-09-13 22:43
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510) * bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052) * wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220) * jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250) * guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.3.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client (CVE-2020-35510)\n\n* bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible (CVE-2020-28052)\n\n* wildfly-undertow: undertow: Possible regression in fix for CVE-2020-10687 (CVE-2021-20220)\n\n* jboss-ejb-client: wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client (CVE-2021-20250)\n\n* guava: local information disclosure via temporary directory created with unsafe permissions (CVE-2020-8908)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:0872",
        "url": "https://access.redhat.com/errata/RHSA-2021:0872"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1905796",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796"
      },
      {
        "category": "external",
        "summary": "1906919",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919"
      },
      {
        "category": "external",
        "summary": "1912881",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881"
      },
      {
        "category": "external",
        "summary": "1923133",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133"
      },
      {
        "category": "external",
        "summary": "1929479",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479"
      },
      {
        "category": "external",
        "summary": "JBEAP-20336",
        "url": "https://issues.redhat.com/browse/JBEAP-20336"
      },
      {
        "category": "external",
        "summary": "JBEAP-20628",
        "url": "https://issues.redhat.com/browse/JBEAP-20628"
      },
      {
        "category": "external",
        "summary": "JBEAP-20672",
        "url": "https://issues.redhat.com/browse/JBEAP-20672"
      },
      {
        "category": "external",
        "summary": "JBEAP-20694",
        "url": "https://issues.redhat.com/browse/JBEAP-20694"
      },
      {
        "category": "external",
        "summary": "JBEAP-20695",
        "url": "https://issues.redhat.com/browse/JBEAP-20695"
      },
      {
        "category": "external",
        "summary": "JBEAP-20715",
        "url": "https://issues.redhat.com/browse/JBEAP-20715"
      },
      {
        "category": "external",
        "summary": "JBEAP-20762",
        "url": "https://issues.redhat.com/browse/JBEAP-20762"
      },
      {
        "category": "external",
        "summary": "JBEAP-20791",
        "url": "https://issues.redhat.com/browse/JBEAP-20791"
      },
      {
        "category": "external",
        "summary": "JBEAP-20795",
        "url": "https://issues.redhat.com/browse/JBEAP-20795"
      },
      {
        "category": "external",
        "summary": "JBEAP-20802",
        "url": "https://issues.redhat.com/browse/JBEAP-20802"
      },
      {
        "category": "external",
        "summary": "JBEAP-20805",
        "url": "https://issues.redhat.com/browse/JBEAP-20805"
      },
      {
        "category": "external",
        "summary": "JBEAP-20815",
        "url": "https://issues.redhat.com/browse/JBEAP-20815"
      },
      {
        "category": "external",
        "summary": "JBEAP-20816",
        "url": "https://issues.redhat.com/browse/JBEAP-20816"
      },
      {
        "category": "external",
        "summary": "JBEAP-20883",
        "url": "https://issues.redhat.com/browse/JBEAP-20883"
      },
      {
        "category": "external",
        "summary": "JBEAP-20887",
        "url": "https://issues.redhat.com/browse/JBEAP-20887"
      },
      {
        "category": "external",
        "summary": "JBEAP-20908",
        "url": "https://issues.redhat.com/browse/JBEAP-20908"
      },
      {
        "category": "external",
        "summary": "JBEAP-20918",
        "url": "https://issues.redhat.com/browse/JBEAP-20918"
      },
      {
        "category": "external",
        "summary": "JBEAP-20941",
        "url": "https://issues.redhat.com/browse/JBEAP-20941"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_0872.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.6 security update",
    "tracking": {
      "current_release_date": "2024-09-13T22:43:46+00:00",
      "generator": {
        "date": "2024-09-13T22:43:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:0872",
      "initial_release_date": "2021-03-16T13:41:30+00:00",
      "revision_history": [
        {
          "date": "2021-03-16T13:41:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-03-16T13:41:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T22:43:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.3 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss EAP 7.3 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.27-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
                "product": {
                  "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
                  "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.25-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.20-2.SP1_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.9.11-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.11-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.34-1.SP1_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
                  "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.13-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.39-1.SP1_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-5.Final_redhat_00006.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
                  "product_id": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-9.redhat_00019.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
                  "product_id": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.6-1.GA_redhat_00002.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
                  "product_id": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.redhat_00001.1.el6eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-naming-client@1.0.14-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.27-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-failureaccess@1.0.1-1.redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.25-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.25-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.25-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.25-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.20-2.SP1_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-logmanager@2.1.18-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.10.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.10.11-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.34-1.SP1_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle@1.68.0-1.redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-mail@1.68.0-1.redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-pkix@1.68.0-1.redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-bouncycastle-prov@1.68.0-1.redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.13-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.39-1.SP1_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.3@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2-to-eap7.3@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.3-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly15.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly16.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly17.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly18.0-server@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.7.2-5.Final_redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_id": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.9.0-9.redhat_00019.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.6-1.GA_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.3.6-1.GA_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.3.6-1.GA_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava@30.1.0-1.redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-guava-libraries@30.1.0-1.redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src"
        },
        "product_reference": "eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src"
        },
        "product_reference": "eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-8908",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2020-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1906919"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Guava that creates temporary directories with default permissions similar to /tmp. This issue may allow local users access, possibly permitting information exposure.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "guava: local information disclosure via temporary directory created with unsafe permissions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-8908"
        },
        {
          "category": "external",
          "summary": "RHBZ#1906919",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1906919"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-8908",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8908"
        }
      ],
      "release_date": "2020-09-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "guava: local information disclosure via temporary directory created with unsafe permissions"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Aaron Ogburn"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2020-10687",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2019-06-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1785049"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was discovered in Undertow where HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-10687"
        },
        {
          "category": "external",
          "summary": "RHBZ#1785049",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1785049"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-10687",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-10687"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-10687"
        }
      ],
      "release_date": "2020-04-15T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Undertow: Incomplete fix for CVE-2017-2666 due to permitting invalid characters in HTTP requests"
    },
    {
      "cve": "CVE-2020-28052",
      "cwe": {
        "id": "CWE-287",
        "name": "Improper Authentication"
      },
      "discovery_date": "2021-01-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1912881"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in bouncycastle. The OpenBSDBCrypt.checkPassword utility method compared incorrect data when checking the password allowing incorrect passwords to indicate they were matching with previously hashed ones that were different. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-28052"
        },
        {
          "category": "external",
          "summary": "RHBZ#1912881",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1912881"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-28052",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-28052"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-28052"
        }
      ],
      "release_date": "2020-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0872"
        },
        {
          "category": "workaround",
          "details": "Users unable to upgrade to version 1.67 or greater can copy the `OpenBSDBCrypt.doCheckPassword()` method implementation (https://github.com/bcgit/bc-java/blob/r1rv67/core/src/main/java/org/bouncycastle/crypto/generators/OpenBSDBCrypt.java#L259-L343) into their own utility class and supplement it with the required methods and variables as required",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.1,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible"
    },
    {
      "cve": "CVE-2020-35510",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2020-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1905796"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in jboss-remoting. A malicious attacker could cause threads to hold up forever in the EJB server by writing a sequence of bytes corresponding to the expected messages of a successful EJB client request, but omitting the ACK messages, or just tamper with jboss-remoting code, deleting the lines that send the ACK message from the EJB client code resulting in a denial of service. The highest threat from this vulnerability is to system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2020-35510"
        },
        {
          "category": "external",
          "summary": "RHBZ#1905796",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1905796"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2020-35510",
          "url": "https://www.cve.org/CVERecord?id=CVE-2020-35510"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-35510"
        }
      ],
      "release_date": "2020-12-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jboss-remoting: Threads hold up forever in the EJB server by suppressing the ack from an EJB client"
    },
    {
      "cve": "CVE-2021-20220",
      "cwe": {
        "id": "CWE-444",
        "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
      },
      "discovery_date": "2021-01-29T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1923133"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Undertow. A regression in the fix for CVE-2020-10687 was found. HTTP request smuggling related to CVE-2017-2666 is possible against HTTP/1.x and HTTP/2 due to permitting invalid characters in an HTTP request. This flaw allows an attacker to poison a web-cache, perform an XSS attack, or obtain sensitive information from request other than their own. The highest threat from this vulnerability is to data confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: Possible regression in fix for CVE-2020-10687",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20220"
        },
        {
          "category": "external",
          "summary": "RHBZ#1923133",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1923133"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20220",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20220"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20220"
        }
      ],
      "release_date": "2021-02-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.0"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: Possible regression in fix for CVE-2020-10687"
    },
    {
      "cve": "CVE-2021-20250",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-02-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1929479"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in wildfly. The JBoss EJB client has publicly accessible privileged actions which may lead to information disclosure on the server it is deployed on. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20250"
        },
        {
          "category": "external",
          "summary": "RHBZ#1929479",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1929479"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20250",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20250"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20250"
        }
      ],
      "release_date": "2021-02-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied.\n\nFor details about how to apply this update, see:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:0872"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-0:2.9.0-9.redhat_00019.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-cli-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-commons-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-core-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-dto-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hornetq-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-hqclient-protocol-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jdbc-store-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-client-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-jms-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-journal-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-ra-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-selector-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-server-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-service-extensions-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-activemq-artemis-tools-0:2.9.0-9.redhat_00019.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-0:1.68.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-bouncycastle-mail-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-pkix-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-bouncycastle-prov-0:1.68.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-failureaccess-0:1.0.1-1.redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-guava-libraries-0:30.1.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.13-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.27-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.27-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-ejb-client-0:4.0.39-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-logmanager-0:2.1.18-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.20-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-5.Final_redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-5.Final_redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.34-1.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.6-1.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-0:1.10.11-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-elytron-tool-0:1.10.11-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.25-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.6-1.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-naming-client-0:1.0.14-1.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly: Information disclosure due to publicly accessible privileged actions in JBoss EJB Client"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...