rhsa-2021_4676
Vulnerability from csaf_redhat
Published
2021-11-15 17:14
Modified
2024-09-16 05:56
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.2 security update on RHEL 7

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.2 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * undertow: potential security issue in flow control over HTTP/2 may lead to DOS (CVE-2021-3629) * wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users (CVE-2021-3717) * mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server (CVE-2021-30129) * jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck (CVE-2021-37714) * resteasy: Error message exposes endpoint class information (CVE-2021-20289) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime.\n\nThis release of Red Hat JBoss Enterprise Application Platform 7.4.2 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.1, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.2 Release Notes for information about the most significant bug fixes and enhancements included in this release.\n\nSecurity Fix(es):\n\n* undertow: potential security issue in flow control over HTTP/2 may lead to DOS (CVE-2021-3629)\n\n* wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users (CVE-2021-3717)\n\n* mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server (CVE-2021-30129)\n\n* jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck (CVE-2021-37714)\n\n* resteasy: Error message exposes endpoint class information (CVE-2021-20289)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2021:4676",
        "url": "https://access.redhat.com/errata/RHSA-2021:4676"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "1935927",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935927"
      },
      {
        "category": "external",
        "summary": "1977362",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362"
      },
      {
        "category": "external",
        "summary": "1981527",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981527"
      },
      {
        "category": "external",
        "summary": "1991305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991305"
      },
      {
        "category": "external",
        "summary": "1995259",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995259"
      },
      {
        "category": "external",
        "summary": "JBEAP-21308",
        "url": "https://issues.redhat.com/browse/JBEAP-21308"
      },
      {
        "category": "external",
        "summary": "JBEAP-21973",
        "url": "https://issues.redhat.com/browse/JBEAP-21973"
      },
      {
        "category": "external",
        "summary": "JBEAP-22208",
        "url": "https://issues.redhat.com/browse/JBEAP-22208"
      },
      {
        "category": "external",
        "summary": "JBEAP-22213",
        "url": "https://issues.redhat.com/browse/JBEAP-22213"
      },
      {
        "category": "external",
        "summary": "JBEAP-22254",
        "url": "https://issues.redhat.com/browse/JBEAP-22254"
      },
      {
        "category": "external",
        "summary": "JBEAP-22255",
        "url": "https://issues.redhat.com/browse/JBEAP-22255"
      },
      {
        "category": "external",
        "summary": "JBEAP-22344",
        "url": "https://issues.redhat.com/browse/JBEAP-22344"
      },
      {
        "category": "external",
        "summary": "JBEAP-22347",
        "url": "https://issues.redhat.com/browse/JBEAP-22347"
      },
      {
        "category": "external",
        "summary": "JBEAP-22365",
        "url": "https://issues.redhat.com/browse/JBEAP-22365"
      },
      {
        "category": "external",
        "summary": "JBEAP-22367",
        "url": "https://issues.redhat.com/browse/JBEAP-22367"
      },
      {
        "category": "external",
        "summary": "JBEAP-22435",
        "url": "https://issues.redhat.com/browse/JBEAP-22435"
      },
      {
        "category": "external",
        "summary": "JBEAP-22462",
        "url": "https://issues.redhat.com/browse/JBEAP-22462"
      },
      {
        "category": "external",
        "summary": "JBEAP-22487",
        "url": "https://issues.redhat.com/browse/JBEAP-22487"
      },
      {
        "category": "external",
        "summary": "JBEAP-22493",
        "url": "https://issues.redhat.com/browse/JBEAP-22493"
      },
      {
        "category": "external",
        "summary": "JBEAP-22494",
        "url": "https://issues.redhat.com/browse/JBEAP-22494"
      },
      {
        "category": "external",
        "summary": "JBEAP-22500",
        "url": "https://issues.redhat.com/browse/JBEAP-22500"
      },
      {
        "category": "external",
        "summary": "JBEAP-22504",
        "url": "https://issues.redhat.com/browse/JBEAP-22504"
      },
      {
        "category": "external",
        "summary": "JBEAP-22515",
        "url": "https://issues.redhat.com/browse/JBEAP-22515"
      },
      {
        "category": "external",
        "summary": "JBEAP-22517",
        "url": "https://issues.redhat.com/browse/JBEAP-22517"
      },
      {
        "category": "external",
        "summary": "JBEAP-22522",
        "url": "https://issues.redhat.com/browse/JBEAP-22522"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2021/rhsa-2021_4676.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.2 security update on RHEL 7",
    "tracking": {
      "current_release_date": "2024-09-16T05:56:27+00:00",
      "generator": {
        "date": "2024-09-16T05:56:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2021:4676",
      "initial_release_date": "2021-11-15T17:14:55+00:00",
      "revision_history": [
        {
          "date": "2021-11-15T17:14:55+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2021-11-15T17:14:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T05:56:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 7 Server",
                  "product_id": "7Server-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.6-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.2-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-invocation@1.6.3-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.2-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.43-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.3.12-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
                "product": {
                  "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
                  "product_id": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jakarta-el@3.0.3-3.redhat_00007.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
                  "product_id": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jsoup@1.14.2-1.redhat_00002.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j@2.2.7-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.1.7-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.12-2.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.0-2.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.23-2.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javassist@3.27.0-2.GA_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
                  "product_id": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-byte-buddy@1.11.12-2.redhat_00002.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
                  "product_id": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-5.redhat_00032.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
                  "product_id": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-sshd@2.7.0-1.redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.8-1.Final_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
                "product": {
                  "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
                  "product_id": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.0.202109080827-1.r_redhat_00001.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-11.Final_redhat_00010.1.el7eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
                  "product_id": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.2-2.GA_redhat_00002.1.el7eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.6-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-atom-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-cdi@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-client@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-crypto@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jackson2-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxb-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jaxrs@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jettison-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jose-jwt@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-jsapi@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-binding-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-json-p-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-multipart-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-rxjava2@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-spring@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-validator-provider-11@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-resteasy-yaml-provider@3.15.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-invocation@1.6.3-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.2-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-ejb-client@4.0.43-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.3.12-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.3.12-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.3.12-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.3.12-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
                  "product_id": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jakarta-el@3.0.3-3.redhat_00007.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jsoup@1.14.2-1.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j@2.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-bindings@2.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-policy@2.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-common@2.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-dom@2.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-policy-stax@2.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wss4j-ws-security-stax@2.2.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-xml-security@2.1.7-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.12-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-modules@1.12.0-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.23-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.23-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.23-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.23-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.23-2.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-javassist@3.27.0-2.GA_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-byte-buddy@1.11.12-2.redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-cli@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-commons@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-core-client@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-dto@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hornetq-protocol@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-hqclient-protocol@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jdbc-store@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-client@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-jms-server@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-journal@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-ra@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-selector@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-server@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-service-extensions@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                "product": {
                  "name": "eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_id": "eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-activemq-artemis-tools@2.16.0-5.redhat_00032.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-sshd@2.7.0-1.redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.8-1.Final_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
                "product": {
                  "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
                  "product_id": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-eclipse-jgit@5.13.0.202109080827-1.r_redhat_00001.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-11.Final_redhat_00010.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-11.Final_redhat_00010.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-11.Final_redhat_00010.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.2-2.GA_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk11@7.4.2-2.GA_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-java-jdk8@7.4.2-2.GA_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.2-2.GA_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.2-2.GA_redhat_00002.1.el7eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src"
        },
        "product_reference": "eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch"
        },
        "product_reference": "eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch"
        },
        "product_reference": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src"
        },
        "product_reference": "eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch"
        },
        "product_reference": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 7 Server",
          "product_id": "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
        },
        "product_reference": "eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src",
        "relates_to_product_reference": "7Server-JBEAP-7.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-3629",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-04-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1977362"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Undertow. A potential security issue in flow control handling by the browser over http/2 may potentially cause overhead or a denial of service in the server. The highest threat from this vulnerability is availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3629"
        },
        {
          "category": "external",
          "summary": "RHBZ#1977362",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1977362"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3629",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3629"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3629",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3629"
        }
      ],
      "release_date": "2021-03-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4676"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "undertow: potential security issue in flow control over HTTP/2 may lead to DOS"
    },
    {
      "cve": "CVE-2021-3717",
      "cwe": {
        "id": "CWE-552",
        "name": "Files or Directories Accessible to External Parties"
      },
      "discovery_date": "2021-07-27T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1991305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in Wildfly. An incorrect JBOSS_LOCAL_USER challenge location when using the elytron configuration may lead to JBOSS_LOCAL_USER access to all users on the machine. The highest threat from this vulnerability is to confidentiality, integrity, and availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-3717"
        },
        {
          "category": "external",
          "summary": "RHBZ#1991305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1991305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3717",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-3717"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3717",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3717"
        }
      ],
      "release_date": "2021-08-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4676"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Dirk Papenberg"
          ],
          "organization": "NTT DATA Germany"
        }
      ],
      "cve": "CVE-2021-20289",
      "cwe": {
        "id": "CWE-209",
        "name": "Generation of Error Message Containing Sensitive Information"
      },
      "discovery_date": "2021-03-05T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1935927"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in RESTEasy in all versions of RESTEasy up to 4.6.0.Final. The endpoint class and method names are returned as part of the exception response when RESTEasy cannot convert one of the request URI path or query values to the matching JAX-RS resource method\u0027s parameter value. The highest threat from this vulnerability is to data confidentiality.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "resteasy: Error message exposes endpoint class information",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-20289"
        },
        {
          "category": "external",
          "summary": "RHBZ#1935927",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1935927"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20289",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-20289"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20289",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20289"
        }
      ],
      "release_date": "2021-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4676"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "resteasy: Error message exposes endpoint class information"
    },
    {
      "cve": "CVE-2021-30129",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-07-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1981527"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability in sshd-core of Apache Mina SSHD allows an attacker to overflow the server causing an OutOfMemory error. This issue affects the SFTP and port forwarding features of Apache Mina SSHD version 2.0.0 and later versions. It was addressed in Apache Mina SSHD 2.7.0",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat OpenStack Platform\u0027s OpenDaylight will not be updated for this flaw because it was deprecated as of OpenStack Platform 14 and is only receiving security fixes for Critical flaws.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-30129"
        },
        {
          "category": "external",
          "summary": "RHBZ#1981527",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1981527"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-30129",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-30129"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-30129",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-30129"
        }
      ],
      "release_date": "2021-07-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4676"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "mina-sshd-core: Memory leak denial of service in Apache Mina SSHD Server"
    },
    {
      "cve": "CVE-2021-37714",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2021-08-18T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
            "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1995259"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "jsoup is a Java library for working with HTML. Those using jsoup versions prior to 1.14.2 to parse untrusted HTML or XML may be vulnerable to DOS attacks. If the parser is run on user supplied input, an attacker may supply content that causes the parser to get stuck (loop indefinitely until cancelled), to complete more slowly than usual, or to throw an unexpected exception. This effect may support a denial of service attack. The issue is patched in version 1.14.2. There are a few available workarounds. Users may rate limit input parsing, limit the size of inputs based on system resources, and/or implement thread watchdogs to cap and timeout parse runtimes.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src"
        ],
        "known_not_affected": [
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-0:2.16.0-5.redhat_00032.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-cli-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-commons-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-core-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-dto-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hornetq-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-hqclient-protocol-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jdbc-store-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-client-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-jms-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-journal-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-ra-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-selector-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-server-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-service-extensions-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-activemq-artemis-tools-0:2.16.0-5.redhat_00032.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-0:3.3.12-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.12-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-apache-sshd-0:2.7.0-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-byte-buddy-0:1.11.12-2.redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-eclipse-jgit-0:5.13.0.202109080827-1.r_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hal-console-0:3.3.8-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-0:5.3.23-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-hibernate-core-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-envers-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-hibernate-java8-0:5.3.23-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-0:1.5.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jakarta-el-0:3.0.3-3.redhat_00007.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-javassist-0:3.27.0-2.GA_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-ejb-client-0:4.0.43-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-invocation-0:1.6.3-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-modules-0:1.12.0-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-11.Final_redhat_00010.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-11.Final_redhat_00010.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-0:3.15.2-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-resteasy-atom-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-cdi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-client-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-crypto-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jackson2-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxb-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jaxrs-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jettison-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jose-jwt-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-jsapi-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-binding-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-json-p-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-multipart-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-rxjava2-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-spring-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-validator-provider-11-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-resteasy-yaml-provider-0:3.15.2-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-undertow-0:2.2.12-2.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-0:7.4.2-2.GA_redhat_00002.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.6-1.Final_redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.6-1.Final_redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk11-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-java-jdk8-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wildfly-modules-0:7.4.2-2.GA_redhat_00002.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-0:2.2.7-1.redhat_00001.1.el7eap.src",
          "7Server-JBEAP-7.4:eap7-wss4j-bindings-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-policy-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-common-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-dom-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-policy-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-wss4j-ws-security-stax-0:2.2.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.noarch",
          "7Server-JBEAP-7.4:eap7-xml-security-0:2.1.7-1.redhat_00001.1.el7eap.src"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-37714"
        },
        {
          "category": "external",
          "summary": "RHBZ#1995259",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1995259"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37714",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-37714"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37714",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37714"
        },
        {
          "category": "external",
          "summary": "https://github.com/jhy/jsoup/security/advisories/GHSA-m72m-mhq2-9p6c",
          "url": "https://github.com/jhy/jsoup/security/advisories/GHSA-m72m-mhq2-9p6c"
        }
      ],
      "release_date": "2021-08-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, back up your existing Red Hat JBoss Enterprise Application Platform installation and deployed applications.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2021:4676"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.noarch",
            "7Server-JBEAP-7.4:eap7-jsoup-0:1.14.2-1.redhat_00002.1.el7eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...