rhsa-2021_3466
Vulnerability from csaf_redhat
Published
2021-09-08 13:32
Modified
2024-09-13 17:27
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.9 security update on RHEL 6

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat JBoss Enterprise Application Platform 7.3.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.8, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.9 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690) * undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS (CVE-2021-3597) * jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170) * apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 (CVE-2021-29425) * wildfly-core: Invalid Sensitivity Classification of Vault Expression (CVE-2021-3644) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.3 for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "This release of Red Hat JBoss Enterprise Application Platform 7.3.9 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.3.8, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.3.9 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: buffer leak on incoming websocket PONG message may lead to DoS (CVE-2021-3690)\n\n* undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS (CVE-2021-3597)\n\n* jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate (CVE-2021-28170)\n\n* apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6 (CVE-2021-29425)\n\n* wildfly-core: Invalid Sensitivity Classification of Vault Expression (CVE-2021-3644)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:3466",
        "url": "https://access.redhat.com/errata/RHSA-2021:3466"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.3/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1948752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948752"
      },
      {
        "category": "external",
        "summary": "1965497",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965497"
      },
      {
        "category": "external",
        "summary": "1970930",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970930"
      },
      {
        "category": "external",
        "summary": "1976052",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976052"
      },
      {
        "category": "external",
        "summary": "1991299",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299"
      },
      {
        "category": "external",
        "summary": "JBEAP-21115",
        "url": "https://issues.redhat.com/browse/JBEAP-21115"
      },
      {
        "category": "external",
        "summary": "JBEAP-21466",
        "url": "https://issues.redhat.com/browse/JBEAP-21466"
      },
      {
        "category": "external",
        "summary": "JBEAP-21958",
        "url": "https://issues.redhat.com/browse/JBEAP-21958"
      },
      {
        "category": "external",
        "summary": "JBEAP-22003",
        "url": "https://issues.redhat.com/browse/JBEAP-22003"
      },
      {
        "category": "external",
        "summary": "JBEAP-22029",
        "url": "https://issues.redhat.com/browse/JBEAP-22029"
      },
      {
        "category": "external",
        "summary": "JBEAP-22079",
        "url": "https://issues.redhat.com/browse/JBEAP-22079"
      },
      {
        "category": "external",
        "summary": "JBEAP-22085",
        "url": "https://issues.redhat.com/browse/JBEAP-22085"
      },
      {
        "category": "external",
        "summary": "JBEAP-22138",
        "url": "https://issues.redhat.com/browse/JBEAP-22138"
      },
      {
        "category": "external",
        "summary": "JBEAP-22159",
        "url": "https://issues.redhat.com/browse/JBEAP-22159"
      },
      {
        "category": "external",
        "summary": "JBEAP-22195",
        "url": "https://issues.redhat.com/browse/JBEAP-22195"
      },
      {
        "category": "external",
        "summary": "JBEAP-22198",
        "url": "https://issues.redhat.com/browse/JBEAP-22198"
      },
      {
        "category": "external",
        "summary": "JBEAP-22200",
        "url": "https://issues.redhat.com/browse/JBEAP-22200"
      },
      {
        "category": "external",
        "summary": "JBEAP-22204",
        "url": "https://issues.redhat.com/browse/JBEAP-22204"
      },
      {
        "category": "external",
        "summary": "JBEAP-22227",
        "url": "https://issues.redhat.com/browse/JBEAP-22227"
      },
      {
        "category": "external",
        "summary": "JBEAP-22317",
        "url": "https://issues.redhat.com/browse/JBEAP-22317"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_3466.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.9 security update on RHEL 6",
    "tracking": {
      "current_release_date": "2024-09-13T17:27:18+00:00",
      "generator": {
        "date": "2024-09-13T17:27:18+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:3466",
      "initial_release_date": "2021-09-08T13:32:11+00:00",
      "revision_history": [
        {
          "date": "2021-09-08T13:32:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-09-08T13:32:12+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T17:27:18+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.3 for RHEL 6 Server",
                "product": {
                  "name": "Red Hat JBoss EAP 7.3 for RHEL 6 Server",
                  "product_id": "6Server-JBEAP-7.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
                  "product_id": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-io@2.10.0-1.redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.16-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.23-2.SP1_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.9.12-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
                  "product_id": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-9.Final_redhat_00008.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.35-1.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
                "product": {
                  "name": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
                  "product_id": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jakarta-el@3.0.3-2.redhat_00006.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
                "product": {
                  "name": "eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
                  "product_id": "eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.0.29-1.Final_redhat_00002.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.20-4.SP2_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.14-2.Final_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
                  "product_id": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.39-1.SP2_redhat_00001.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-9.Final_redhat_00010.1.el6eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
                  "product_id": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.9-2.GA_redhat_00002.1.el6eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-commons-io@2.10.0-1.redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.2.16-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.9-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.23-2.SP1_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-compensations@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbosstxbridge@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jbossxts@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-idlj@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-jts-integration@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-api@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-bridge@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-integration@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-restat-util@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-narayana-txframework@5.9.12-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
                  "product_id": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-9.Final_redhat_00008.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
                "product": {
                  "name": "eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
                  "product_id": "eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-9.Final_redhat_00008.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.4.35-1.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
                  "product_id": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jakarta-el@3.0.3-2.redhat_00006.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.0.29-1.Final_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.0.29-1.Final_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.0.29-1.Final_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.0.29-1.Final_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.20-4.SP2_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.20-4.SP2_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.20-4.SP2_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.20-4.SP2_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.20-4.SP2_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-transaction-client@1.1.14-2.Final_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
                  "product_id": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.0.39-1.SP2_redhat_00001.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap6.4-to-eap7.3@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.0@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.1@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.2-to-eap7.3@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-eap7.3-server@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.0@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly10.1@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly11.0@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly12.0@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly13.0-server@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly14.0-server@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly15.0-server@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly16.0-server@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly17.0-server@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly18.0-server@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly8.2@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_id": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-wildfly9.0@1.7.2-9.Final_redhat_00010.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.3.9-2.GA_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.3.9-2.GA_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.3.9-2.GA_redhat_00002.1.el6eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch"
        },
        "product_reference": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src"
        },
        "product_reference": "eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch"
        },
        "product_reference": "eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src"
        },
        "product_reference": "eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src as a component of Red Hat JBoss EAP 7.3 for RHEL 6 Server",
          "product_id": "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
        },
        "product_reference": "eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src",
        "relates_to_product_reference": "6Server-JBEAP-7.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3597",
      "cwe": {
        "id": "CWE-362",
        "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
      },
      "discovery_date": "2021-02-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1970930"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in undertow. The HTTP2SourceChannel fails to write the final frame under some circumstances, resulting in a denial of service. The highest threat from this vulnerability is availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Important and Critical flaws.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3597"
        },
        {
          "category": "external",
          "summary": "RHBZ#1970930",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970930"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3597",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3597"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3597",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3597"
        }
      ],
      "release_date": "2021-06-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3466"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Darran Lofthouse"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2021-3644",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2021-02-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1976052"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in wildfly-core in all versions. If a vault expression is in the form of a single attribute that contains multiple expressions, a user who was granted access to the management interface can potentially access a vault expression they should not be able to access and possibly retrieve the item which was stored in the vault. The highest threat from this vulnerability is data confidentiality and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly-core: Invalid Sensitivity Classification of Vault Expression",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat CodeReady Studio 12 is not affected by this flaw as it does not ship the vulnerable component of wildfly.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3644"
        },
        {
          "category": "external",
          "summary": "RHBZ#1976052",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1976052"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3644",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3644"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3644",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3644"
        }
      ],
      "release_date": "2021-07-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3466"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 3.3,
            "baseSeverity": "LOW",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "wildfly-core: Invalid Sensitivity Classification of Vault Expression"
    },
    {
      "cve": "CVE-2021-3690",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2021-08-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1991299"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Undertow. A buffer leak on the incoming WebSocket PONG message may lead to memory exhaustion. This flaw allows an attacker to cause a denial of service. The highest threat from this vulnerability is availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: buffer leak on incoming websocket PONG message may lead to DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Although Red Hat OpenStack Platform packages the vulnerable code in Opendaylight, it does not use or support the undertow-encapsulating features. The security impact for RHOSP is therefore rated as Low and no update will be provided at this time.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3690"
        },
        {
          "category": "external",
          "summary": "RHBZ#1991299",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991299"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3690",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3690"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3690"
        }
      ],
      "release_date": "2021-07-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3466"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "undertow: buffer leak on incoming websocket PONG message may lead to DoS"
    },
    {
      "cve": "CVE-2021-28170",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "discovery_date": "2021-05-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1965497"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In the Jakarta Expression Language implementation 3.0.3 and earlier, a bug in the ELParserTokenManager enables invalid EL expressions to be evaluated as if they were valid.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-28170"
        },
        {
          "category": "external",
          "summary": "RHBZ#1965497",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965497"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-28170",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-28170"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-28170",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-28170"
        },
        {
          "category": "external",
          "summary": "https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/",
          "url": "https://securitylab.github.com/advisories/GHSL-2020-021-jakarta-el/"
        }
      ],
      "release_date": "2021-04-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3466"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate"
    },
    {
      "cve": "CVE-2021-29425",
      "cwe": {
        "id": "CWE-22",
        "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
      },
      "discovery_date": "2021-04-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1948752"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "In Apache Commons IO before 2.7, When invoking the method FileNameUtils.normalize with an improper input string, like \"//../foo\", or \"\\\\..\\foo\", the result would be the same value, thus possibly providing access to files in the parent directory, but not further above (thus \"limited\" path traversal), if the calling code would use the result to construct a path value.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While the apache-commons-io package included in Red Hat Enterprise Linux 8 Maven App Stream contains the vulnerable code, it is not used in any way by Maven or other packages in this module.  This package is not an API component of Maven, thus the affected code can not be reached in any supported scenario.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
          "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
          "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-29425"
        },
        {
          "category": "external",
          "summary": "RHBZ#1948752",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1948752"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-29425",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-29425"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-29425",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-29425"
        }
      ],
      "release_date": "2021-04-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:3466"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.8,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-apache-commons-io-0:2.10.0-1.redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hal-console-0:3.2.16-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-0:5.3.20-4.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-hibernate-core-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-entitymanager-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-envers-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-hibernate-java8-0:5.3.20-4.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-0:1.4.35-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-common-spi-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-api-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-core-impl-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-deployers-common-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-jdbc-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-ironjacamar-validator-0:1.4.35-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jakarta-el-0:3.0.3-2.redhat_00006.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jberet-0:1.3.9-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jberet-core-0:1.3.9-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-remoting-0:5.0.23-2.SP1_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-0:1.7.2-9.Final_redhat_00010.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-cli-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-core-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap6.4-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.2-to-eap7.3-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-eap7.3-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly10.1-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly11.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly12.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly13.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly14.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly15.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly16.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly17.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly18.0-server-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly8.2-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-jboss-server-migration-wildfly9.0-0:1.7.2-9.Final_redhat_00010.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-0:5.9.12-1.Final_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-narayana-compensations-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbosstxbridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jbossxts-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-idlj-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-jts-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-api-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-bridge-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-integration-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-restat-util-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-narayana-txframework-0:5.9.12-1.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-picketbox-0:5.0.3-9.Final_redhat_00008.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-picketbox-infinispan-0:5.0.3-9.Final_redhat_00008.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-undertow-0:2.0.39-1.SP2_redhat_00001.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-0:7.3.9-2.GA_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.src",
            "6Server-JBEAP-7.3:eap7-wildfly-http-client-common-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-ejb-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-naming-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-http-transaction-client-0:1.0.29-1.Final_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-javadocs-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-modules-0:7.3.9-2.GA_redhat_00002.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.noarch",
            "6Server-JBEAP-7.3:eap7-wildfly-transaction-client-0:1.1.14-2.Final_redhat_00001.1.el6eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...