rhsa-2022_5893
Vulnerability from csaf_redhat
Published
2022-08-03 18:01
Modified
2024-09-16 07:49
Summary
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.6 Security update

Notes

Topic
A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.6 Release Notes for information about the most significant bug fixes and enhancements included in this release. Security Fix(es): * com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson (CVE-2022-25647) * org.jboss.hal-hal-parent: minimist: prototype pollution (CVE-2021-44906) * netty: world readable temporary file containing sensitive data (CVE-2022-24823)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "A security update is now available for Red Hat JBoss Enterprise Application Platform 7.4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat JBoss Enterprise Application Platform 7 is a platform for Java applications based on the WildFly application runtime. This release of Red Hat JBoss Enterprise Application Platform 7.4.6 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.4.5, and includes bug fixes and enhancements. See the Red Hat JBoss Enterprise Application Platform 7.4.6 Release Notes for information about the most significant bug fixes and enhancements included in this release.\nSecurity Fix(es):\n\n* com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson (CVE-2022-25647)\n\n* org.jboss.hal-hal-parent: minimist: prototype pollution (CVE-2021-44906)\n\n* netty: world readable temporary file containing sensitive data (CVE-2022-24823)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:5893",
        "url": "https://access.redhat.com/errata/RHSA-2022:5893"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.4/html-single/installation_guide/"
      },
      {
        "category": "external",
        "summary": "2066009",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009"
      },
      {
        "category": "external",
        "summary": "2080850",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080850"
      },
      {
        "category": "external",
        "summary": "2087186",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087186"
      },
      {
        "category": "external",
        "summary": "JBEAP-17119",
        "url": "https://issues.redhat.com/browse/JBEAP-17119"
      },
      {
        "category": "external",
        "summary": "JBEAP-23344",
        "url": "https://issues.redhat.com/browse/JBEAP-23344"
      },
      {
        "category": "external",
        "summary": "JBEAP-23361",
        "url": "https://issues.redhat.com/browse/JBEAP-23361"
      },
      {
        "category": "external",
        "summary": "JBEAP-23444",
        "url": "https://issues.redhat.com/browse/JBEAP-23444"
      },
      {
        "category": "external",
        "summary": "JBEAP-23492",
        "url": "https://issues.redhat.com/browse/JBEAP-23492"
      },
      {
        "category": "external",
        "summary": "JBEAP-23526",
        "url": "https://issues.redhat.com/browse/JBEAP-23526"
      },
      {
        "category": "external",
        "summary": "JBEAP-23528",
        "url": "https://issues.redhat.com/browse/JBEAP-23528"
      },
      {
        "category": "external",
        "summary": "JBEAP-23546",
        "url": "https://issues.redhat.com/browse/JBEAP-23546"
      },
      {
        "category": "external",
        "summary": "JBEAP-23550",
        "url": "https://issues.redhat.com/browse/JBEAP-23550"
      },
      {
        "category": "external",
        "summary": "JBEAP-23551",
        "url": "https://issues.redhat.com/browse/JBEAP-23551"
      },
      {
        "category": "external",
        "summary": "JBEAP-23554",
        "url": "https://issues.redhat.com/browse/JBEAP-23554"
      },
      {
        "category": "external",
        "summary": "JBEAP-23556",
        "url": "https://issues.redhat.com/browse/JBEAP-23556"
      },
      {
        "category": "external",
        "summary": "JBEAP-23557",
        "url": "https://issues.redhat.com/browse/JBEAP-23557"
      },
      {
        "category": "external",
        "summary": "JBEAP-23559",
        "url": "https://issues.redhat.com/browse/JBEAP-23559"
      },
      {
        "category": "external",
        "summary": "JBEAP-23561",
        "url": "https://issues.redhat.com/browse/JBEAP-23561"
      },
      {
        "category": "external",
        "summary": "JBEAP-23566",
        "url": "https://issues.redhat.com/browse/JBEAP-23566"
      },
      {
        "category": "external",
        "summary": "JBEAP-23571",
        "url": "https://issues.redhat.com/browse/JBEAP-23571"
      },
      {
        "category": "external",
        "summary": "JBEAP-23626",
        "url": "https://issues.redhat.com/browse/JBEAP-23626"
      },
      {
        "category": "external",
        "summary": "JBEAP-23659",
        "url": "https://issues.redhat.com/browse/JBEAP-23659"
      },
      {
        "category": "external",
        "summary": "JBEAP-23671",
        "url": "https://issues.redhat.com/browse/JBEAP-23671"
      },
      {
        "category": "external",
        "summary": "JBEAP-23686",
        "url": "https://issues.redhat.com/browse/JBEAP-23686"
      },
      {
        "category": "external",
        "summary": "JBEAP-23726",
        "url": "https://issues.redhat.com/browse/JBEAP-23726"
      },
      {
        "category": "external",
        "summary": "JBEAP-23728",
        "url": "https://issues.redhat.com/browse/JBEAP-23728"
      },
      {
        "category": "external",
        "summary": "JBEAP-23806",
        "url": "https://issues.redhat.com/browse/JBEAP-23806"
      },
      {
        "category": "external",
        "summary": "JBEAP-23807",
        "url": "https://issues.redhat.com/browse/JBEAP-23807"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_5893.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.6 Security update",
    "tracking": {
      "current_release_date": "2024-09-16T07:49:47+00:00",
      "generator": {
        "date": "2024-09-16T07:49:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:5893",
      "initial_release_date": "2022-08-03T18:01:48+00:00",
      "revision_history": [
        {
          "date": "2022-08-03T18:01:48+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-08-03T18:01:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T07:49:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat JBoss EAP 7.4 for RHEL 8",
                "product": {
                  "name": "Red Hat JBoss EAP 7.4 for RHEL 8",
                  "product_id": "8Base-JBEAP-7.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat JBoss Enterprise Application Platform"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-api@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-common@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-config@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-api@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-impl@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-idm-simple-schema@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-impl@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron-tool@1.15.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-gson@2.8.9-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jandex@2.4.2-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-4.SP05_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-2.SP2_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet-core@1.3.9-2.SP2_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.13-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.3.13-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-rt@3.3.13-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-services@3.3.13-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf-tools@3.3.13-1.redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-10.Final_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
                  "product_id": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox-infinispan@5.0.3-10.Final_redhat_00009.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
                  "product_id": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.6.1-2.redhat_00004.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-api@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-impl@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-common-spi@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-api@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-core-impl@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-deployers-common@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-jdbc@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar-validator@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-all@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-buffer@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-dns@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-haproxy@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-http@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-http2@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-memcache@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-mqtt@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-redis@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-smtp@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-socks@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-stomp@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-codec-xml@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-common@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-handler@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-handler-proxy@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-resolver-dns-classes-macos@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-epoll@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-classes-kqueue@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-unix-common@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-rxtx@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-sctp@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-udt@4.1.77-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-tcnative@2.0.52-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.27-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-core@5.3.27-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-entitymanager@5.3.27-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-envers@5.3.27-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate-java8@5.3.27-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.25-1.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client-common@1.1.12-1.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-ejb-client@1.1.12-1.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-naming-client@1.1.12-1.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-transaction-client@1.1.12-1.SP1_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl@2.2.3-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-java@2.2.3-1.Final_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-5.SP06_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-26.SP12_redhat_00014.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
                "product": {
                  "name": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
                  "product_id": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-wildfly8@2.5.5-26.SP12_redhat_00014.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
                "product": {
                  "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
                  "product_id": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.18-2.SP2_redhat_00001.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-18.Final_redhat_00017.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-cli@1.10.0-18.Final_redhat_00017.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                "product": {
                  "name": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                  "product_id": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration-core@1.10.0-18.Final_redhat_00017.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.6-5.GA_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-javadocs@7.4.6-5.GA_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                "product": {
                  "name": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                  "product_id": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-modules@7.4.6-5.GA_redhat_00002.1.el8eap?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
                "product": {
                  "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
                  "product_id": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-federation@2.5.5-21.SP12_redhat_00011.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-elytron@1.15.13-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-gson@2.8.9-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jandex@2.4.2-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-glassfish-jsf@2.3.14-4.SP05_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jberet@1.3.9-2.SP2_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hal-console@3.3.13-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
                  "product_id": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-apache-cxf@3.3.13-1.redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
                "product": {
                  "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
                  "product_id": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketbox@5.0.3-10.Final_redhat_00009.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
                "product": {
                  "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
                  "product_id": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jackson-databind@2.12.6.1-2.redhat_00004.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-ironjacamar@1.5.3-2.SP1_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.77-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty@4.1.77-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-tcnative@2.0.52-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-hibernate@5.3.27-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-remoting@5.0.25-1.SP1_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
                  "product_id": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-el8-x86_64@2.2.2-1.Final_redhat_00002.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-http-client@1.1.12-1.SP1_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl@2.2.3-1.Final_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-jsf-api_2.3_spec@3.0.0-5.SP06_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
                "product": {
                  "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
                  "product_id": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-picketlink-bindings@2.5.5-26.SP12_redhat_00014.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
                "product": {
                  "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
                  "product_id": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-undertow@2.2.18-2.SP2_redhat_00001.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
                "product": {
                  "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
                  "product_id": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-jboss-server-migration@1.10.0-18.Final_redhat_00017.1.el8eap?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
                "product": {
                  "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
                  "product_id": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly@7.4.6-5.GA_redhat_00002.1.el8eap?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
                  "product_id": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll@4.1.77-1.Final_redhat_00001.1.el8eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
                  "product_id": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-netty-transport-native-epoll-debuginfo@4.1.77-1.Final_redhat_00001.1.el8eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-el8-x86_64@2.2.2-1.Final_redhat_00002.1.el8eap?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
                "product": {
                  "name": "eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
                  "product_id": "eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/eap7-wildfly-openssl-el8-x86_64-debuginfo@2.2.2-1.Final_redhat_00002.1.el8eap?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch"
        },
        "product_reference": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src"
        },
        "product_reference": "eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src"
        },
        "product_reference": "eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch"
        },
        "product_reference": "eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64"
        },
        "product_reference": "eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64"
        },
        "product_reference": "eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src"
        },
        "product_reference": "eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src"
        },
        "product_reference": "eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src"
        },
        "product_reference": "eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch"
        },
        "product_reference": "eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src"
        },
        "product_reference": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64 as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64"
        },
        "product_reference": "eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch as a component of Red Hat JBoss EAP 7.4 for RHEL 8",
          "product_id": "8Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
        },
        "product_reference": "eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
        "relates_to_product_reference": "8Base-JBEAP-7.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-44906",
      "cwe": {
        "id": "CWE-1321",
        "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)"
      },
      "discovery_date": "2022-03-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2066009"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An Uncontrolled Resource Consumption flaw was found in minimist. This flaw allows an attacker to trick the library into adding or modifying the properties of Object.prototype, using a constructor or __proto__ payload, resulting in prototype pollution and loss of confidentiality, availability, and integrity.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "minimist: prototype pollution",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The original fix for CVE-2020-7598 was incomplete as it was still possible to bypass in some cases. While this flaw (CVE-2021-44906) enables attackers to control objects that they should not have access to, actual exploitation would still require a chain of independent flaws. Even though the CVSS for CVE-2021-44906 is higher than CVE-2020-7598, they are both rated as having Moderate impact.\n\nWithin Red Hat Satellite 6 this flaw has been rated as having a security impact of Low. It is not currently planned to be addressed there, as the minimist library is only included in the -doc subpackage and is part of test fixtures that are not in the execution path used by the rabl gem.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src"
        ],
        "known_not_affected": [
          "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "RHBZ#2066009",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44906",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-xvch-5gv4-984h",
          "url": "https://github.com/advisories/GHSA-xvch-5gv4-984h"
        }
      ],
      "release_date": "2022-03-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. For details about how to apply this update, see: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5893"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "minimist: prototype pollution"
    },
    {
      "cve": "CVE-2022-24823",
      "cwe": {
        "id": "CWE-379",
        "name": "Creation of Temporary File in Directory with Insecure Permissions"
      },
      "discovery_date": "2022-05-17T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2087186"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "CVE-2021-21290 contains an incomplete fix, and this addresses the issue found in netty. When using multipart decoders in netty, local information disclosure can occur via the local system temporary directory if temporary storing of uploads on the disk is enabled.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "netty: world readable temporary file containing sensitive data",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue only impacts applications running on Java version 6 and lower. Additionally, this vulnerability impacts code running on Unix-like systems, and very old versions of Mac OSX and Windows as they all share the system temporary directory between all users.\n\nRed Hat Satellite 6 is not affected as is using netty 3.6.7 version which is not impacted by this vulnerability.\n\nRed Hat Fuse 7 is now in Maintenance Support Phase and should be fixed soon. However, Red Hat Fuse Online (Syndesis) does will not contain the fix for this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
        ],
        "known_not_affected": [
          "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-24823"
        },
        {
          "category": "external",
          "summary": "RHBZ#2087186",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087186"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24823",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-24823"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24823",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24823"
        }
      ],
      "release_date": "2022-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. For details about how to apply this update, see: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5893"
        },
        {
          "category": "workaround",
          "details": "As a workaround, specify one\u0027s own `java.io.tmpdir` when starting the JVM or use DefaultHttpDataFactory.setBaseDir(...) to set the directory to something that is only readable by the current user.",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "netty: world readable temporary file containing sensitive data"
    },
    {
      "cve": "CVE-2022-25647",
      "cwe": {
        "id": "CWE-502",
        "name": "Deserialization of Untrusted Data"
      },
      "discovery_date": "2022-05-02T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
            "8Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2080850"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in gson, which is vulnerable to Deserialization of Untrusted Data via the writeReplace() method in internal classes. This issue may lead to availability attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src"
        ],
        "known_not_affected": [
          "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-0:3.3.13-1.redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-apache-cxf-rt-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-services-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-apache-cxf-tools-0:3.3.13-1.redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-glassfish-jsf-0:2.3.14-4.SP05_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hal-console-0:3.3.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-0:5.3.27-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-hibernate-core-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-entitymanager-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-envers-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-hibernate-java8-0:5.3.27-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-0:1.5.3-2.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-common-spi-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-core-api-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-core-impl-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-deployers-common-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-jdbc-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-ironjacamar-validator-0:1.5.3-2.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jackson-databind-0:2.12.6.1-2.redhat_00004.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jandex-0:2.4.2-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jberet-0:1.3.9-2.SP2_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jberet-core-0:1.3.9-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-jsf-api_2.3_spec-0:3.0.0-5.SP06_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-remoting-0:5.0.25-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-0:1.10.0-18.Final_redhat_00017.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-cli-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-jboss-server-migration-core-0:1.10.0-18.Final_redhat_00017.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-all-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-buffer-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-haproxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-http-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-http2-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-memcache-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-mqtt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-redis-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-smtp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-socks-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-stomp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-codec-xml-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-handler-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-handler-proxy-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-dns-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-resolver-dns-classes-macos-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-tcnative-0:2.0.52-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-transport-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-classes-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-classes-kqueue-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-epoll-debuginfo-0:4.1.77-1.Final_redhat_00001.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-netty-transport-native-unix-common-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-rxtx-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-sctp-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-netty-transport-udt-0:4.1.77-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketbox-0:5.0.3-10.Final_redhat_00009.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketbox-infinispan-0:5.0.3-10.Final_redhat_00009.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-bindings-0:2.5.5-26.SP12_redhat_00014.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-common-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-config-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-federation-0:2.5.5-21.SP12_redhat_00011.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-api-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-idm-simple-schema-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-impl-0:2.5.5-21.SP12_redhat_00011.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-picketlink-wildfly8-0:2.5.5-26.SP12_redhat_00014.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-undertow-0:2.2.18-2.SP2_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-0:7.4.6-5.GA_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-0:1.15.13-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-elytron-tool-0:1.15.13-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-http-client-common-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-ejb-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-naming-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-http-transaction-client-0:1.1.12-1.SP1_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-javadocs-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-modules-0:7.4.6-5.GA_redhat_00002.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-0:2.2.3-1.Final_redhat_00001.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.src",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-el8-x86_64-debuginfo-0:2.2.2-1.Final_redhat_00002.1.el8eap.x86_64",
          "8Base-JBEAP-7.4:eap7-wildfly-openssl-java-0:2.2.3-1.Final_redhat_00001.1.el8eap.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-25647"
        },
        {
          "category": "external",
          "summary": "RHBZ#2080850",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080850"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25647",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-25647"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25647",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25647"
        }
      ],
      "release_date": "2022-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, ensure all previously released errata relevant to your system have been applied. For details about how to apply this update, see: https://access.redhat.com/articles/11258",
          "product_ids": [
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:5893"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.noarch",
            "8Base-JBEAP-7.4:eap7-gson-0:2.8.9-1.redhat_00001.1.el8eap.src"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "com.google.code.gson-gson: Deserialization of Untrusted Data in com.google.code.gson-gson"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...